=== Verbose logging started: 2/13/2013 19:03:35 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\Windows\SysWOW64\MSIEXEC.EXE === MSI (c) (78:68) [19:03:35:608]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (78:68) [19:03:35:608]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (78:98) [19:03:35:624]: Resetting cached policy values MSI (c) (78:98) [19:03:35:624]: Machine policy value 'Debug' is 0 MSI (c) (78:98) [19:03:35:624]: ******* RunEngine: ******* Product: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (c) (78:98) [19:03:35:639]: Machine policy value 'DisableUserInstalls' is 0 MSI (c) (78:98) [19:03:35:655]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi' against software restriction policy MSI (c) (78:98) [19:03:35:655]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (78:98) [19:03:35:655]: SOFTWARE RESTRICTION POLICY: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi is not digitally signed MSI (c) (78:98) [19:03:35:655]: SOFTWARE RESTRICTION POLICY: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (78:98) [19:03:35:702]: Cloaking enabled. MSI (c) (78:98) [19:03:35:702]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (78:98) [19:03:35:717]: End dialog not enabled MSI (c) (78:98) [19:03:35:717]: Original package ==> C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi MSI (c) (78:98) [19:03:35:717]: Package we're running from ==> C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi MSI (c) (78:98) [19:03:35:748]: APPCOMPAT: Compatibility mode property overrides found. MSI (c) (78:98) [19:03:35:748]: APPCOMPAT: looking for appcompat database entry with ProductCode '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (c) (78:98) [19:03:35:748]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (78:98) [19:03:35:982]: MSCOREE not loaded loading copy from system32 MSI (c) (78:98) [19:03:36:045]: Machine policy value 'TransformsSecure' is 0 MSI (c) (78:98) [19:03:36:045]: User policy value 'TransformsAtSource' is 0 MSI (c) (78:98) [19:03:36:045]: Machine policy value 'DisablePatch' is 0 MSI (c) (78:98) [19:03:36:045]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (78:98) [19:03:36:045]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (78:98) [19:03:36:045]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (78:98) [19:03:36:045]: APPCOMPAT: looking for appcompat database entry with ProductCode '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (c) (78:98) [19:03:36:045]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (78:98) [19:03:36:045]: Transforms are not secure. MSI (c) (78:98) [19:03:36:045]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\SEP_INST.LOG'. MSI (c) (78:98) [19:03:36:045]: Command Line: SETUPEXEDIR=C:\Users\user_name\Desktop\SEP-64bit CURRENTDIRECTORY=C:\Users\user_name\Desktop\SEP-64bit CLIENTUILEVEL=0 CLIENTPROCESSID=4728 MSI (c) (78:98) [19:03:36:045]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{8386FFEA-6D18-438C-902F-636D46E57199}'. MSI (c) (78:98) [19:03:36:045]: Product Code passed to Engine.Initialize: '' MSI (c) (78:98) [19:03:36:045]: Product Code from property table before transforms: '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' MSI (c) (78:98) [19:03:36:045]: Product Code from property table after transforms: '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' MSI (c) (78:98) [19:03:36:045]: Product not registered: beginning first-time install MSI (c) (78:98) [19:03:36:045]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (c) (78:98) [19:03:36:045]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (c) (78:98) [19:03:36:045]: User policy value 'SearchOrder' is 'nmu' MSI (c) (78:98) [19:03:36:045]: Adding new sources is allowed. MSI (c) (78:98) [19:03:36:045]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (c) (78:98) [19:03:36:045]: Package name extracted from package path: 'Symantec AntiVirus Win64.msi' MSI (c) (78:98) [19:03:36:045]: Package to be registered: 'Symantec AntiVirus Win64.msi' MSI (c) (78:98) [19:03:36:060]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (78:98) [19:03:36:060]: Machine policy value 'DisableMsi' is 0 MSI (c) (78:98) [19:03:36:060]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (78:98) [19:03:36:060]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (78:98) [19:03:36:060]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (c) (78:98) [19:03:36:060]: Running product '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' with elevated privileges: Product is assigned. MSI (c) (78:98) [19:03:36:060]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit'. MSI (c) (78:98) [19:03:36:060]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit'. MSI (c) (78:98) [19:03:36:060]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (c) (78:98) [19:03:36:060]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '4728'. MSI (c) (78:98) [19:03:36:060]: TRANSFORMS property is now: MSI (c) (78:98) [19:03:36:060]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Favorites MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Documents MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Recent MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Templates MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Local MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Pictures MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Desktop MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (c) (78:98) [19:03:36:060]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (c) (78:98) [19:03:36:060]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (c) (78:98) [19:03:36:076]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (78:98) [19:03:36:076]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'MWH-G'. MSI (c) (78:98) [19:03:36:076]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'Nuance Communications, Inc.'. MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi'. MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi'. MSI (c) (78:98) [19:03:36:076]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\'. MSI (c) (78:98) [19:03:36:076]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\'. MSI (c) (78:68) [19:03:36:154]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '5.00'. === Logging started: 2/13/2013 19:03:36 === MSI (c) (78:98) [19:03:36:170]: Note: 1: 2205 2: 3: PatchPackage MSI (c) (78:98) [19:03:36:170]: Machine policy value 'DisableRollback' is 0 MSI (c) (78:98) [19:03:36:170]: User policy value 'DisableRollback' is 0 MSI (c) (78:98) [19:03:36:170]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (c) (78:98) [19:03:36:185]: Doing action: INSTALL Action 19:03:36: INSTALL. Action start 19:03:36: INSTALL. MSI (c) (78:98) [19:03:36:185]: UI Sequence table 'InstallUISequence' is present and populated. MSI (c) (78:98) [19:03:36:185]: Running UISequence MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (c) (78:98) [19:03:36:185]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action ended 19:03:36: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action ended 19:03:36: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action ended 19:03:36: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:03:36: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:03:36: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'. Action ended 19:03:36: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:03:36: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:03:36: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action ended 19:03:36: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 19:03:36: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 19:03:36: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action 19:03:36: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 19:03:36: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:185]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:185]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 19:03:36: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 19:03:36: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:03:36: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:03:36: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:03:36: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:03:36: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:03:36: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:03:36: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:03:36: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:03:36: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:03:36: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action 19:03:36: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Action start 19:03:36: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:03:36: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:03:36: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (c) (78:98) [19:03:36:201]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:03:36: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (c) (78:98) [19:03:36:201]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action 19:03:36: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Action start 19:03:36: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 19:03:36: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 19:03:36: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 19:03:36: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 19:03:36: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action ended 19:03:36: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action 19:03:36: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Action start 19:03:36: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:03:36: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action 19:03:36: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Action start 19:03:36: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:03:36: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:03:36: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action ended 19:03:36: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:03:36: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:03:36: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:03:36: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:03:36: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:03:36: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:03:36: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:03:36: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:03:36: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (c) (78:98) [19:03:36:216]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'. Action ended 19:03:36: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (c) (78:98) [19:03:36:216]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:36: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:03:36: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (c) (78:F0) [19:03:36:216]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI819D.tmp, Entrypoint: SetInstallStateFailed MSI (c) (78:FC) [19:03:36:216]: Cloaking enabled. MSI (c) (78:FC) [19:03:36:216]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (78:FC) [19:03:36:216]: Connected to service for CA interface. Action ended 19:03:36: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:36:903]: Doing action: AppSearch Action 19:03:36: AppSearch. Searching for installed applications Action start 19:03:36: AppSearch. AppSearch: Property: INSTALLDIR, Signature: InstallDirSig MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 AppSearch: Property: INSTALLDIR, Signature: InstallDirSig16 AppSearch: Property: INSTALLDIR, Signature: SAVINSTDIRSIG MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 AppSearch: Property: INSTALLDIR, Signature: SAVINSTDIRSIG16 AppSearch: Property: INSTALLDIR, Signature: SAVSMIGFOLDERSIG MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 AppSearch: Property: INSTALLDIR, Signature: SAVSMIGFOLDERSIG16 AppSearch: Property: INSTALLDIR, Signature: SNACInstallDirSig MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 AppSearch: Property: INSTALLDIR, Signature: SNACInstallDirSig16 AppSearch: Property: GUID, Signature: GUIDSig MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 AppSearch: Property: REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B, Signature: EnableWinFirewallSig.8787A639_E0C0_469A_9191_D50CD805092B MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 AppSearch: Property: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: PACKAGECACHESIG.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: SMCINSTDATAFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: SMCINSTDATASIG.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: ORPHANPACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: ORPHANPACKAGECACHESIG.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: ORPHANPACKAGECACHEDIR2.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: ORPHANPACKAGECACHESIG2.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: SDIDAT.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: SERDEFDAT.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: SPAINSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: INSTALLDIRSIG.17E5C180_F281_4425_9348_3E891E7F8D1F AppSearch: Property: SPAINSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: LEGACYINSTALLDIRSIG.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 AppSearch: Property: SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F, Signature: SPMXML.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml'. AppSearch: Property: LUBINDIR.479D9157_6569_48B2_97C9_6F35A45064AC, Signature: LUBin.479D9157_6569_48B2_97C9_6F35A45064AC MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding LUBINDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. AppSearch: Property: SEAHARDWAREID, Signature: SEAHARDWAREIDSIG MSI (c) (78:98) [19:03:36:903]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 AppSearch: Property: SYMRASMAN_REGPATH1, Signature: SymRasMan_1 MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH2, Signature: SymRasMan_2 MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: RASMAN_PATH, Signature: RasManPath_Sig MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. AppSearch: Property: SNACNP_HWPROVIDER_REGVALUE, Signature: SnacNP_2 MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt'. AppSearch: Property: SNACNP_PROVIDER_REGVALUE, Signature: SnacNP_1 MSI (c) (78:98) [19:03:36:903]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt'. AppSearch: Property: SYMRASMAN_REGPATH1BACKUP, Signature: SymRasMan_1Backup AppSearch: Property: SYMRASMAN_REGPATH2BACKUP, Signature: SymRasMan_2Backup AppSearch: Property: SYMRASMAN_REGPATH3, Signature: SymRasMan_3 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH3BACKUP, Signature: SymRasMan_3Backup AppSearch: Property: SYMRASMAN_REGPATH4, Signature: SymRasMan_4 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH4BACKUP, Signature: SymRasMan_4Backup AppSearch: Property: SYMRASMAN_REGPATH5, Signature: SymRasMan_5 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH5BACKUP, Signature: SymRasMan_5Backup AppSearch: Property: SYMRASMAN_REGPATH6, Signature: SymRasMan_6 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH6BACKUP, Signature: SymRasMan_6Backup AppSearch: Property: SYMRASMAN_REGPATH7, Signature: SymRasMan_7 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH7BACKUP, Signature: SymRasMan_7Backup AppSearch: Property: SYMRASMAN_REGPATH8, Signature: SymRasMan_8 MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. AppSearch: Property: SYMRASMAN_REGPATH8BACKUP, Signature: SymRasMan_8Backup AppSearch: Property: WZCSVC_INSTALLED, Signature: WzcSvcSig MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 AppSearch: Property: CLIENTGROUP, Signature: CLIENTGROUPSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 AppSearch: Property: CLIENTTYPE, Signature: CLIENTYPESIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 AppSearch: Property: DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: DEFENDERSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. AppSearch: Property: DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: DEFENDERSIG64.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. AppSearch: Property: EXCHANGEFOUND, Signature: EXCHANGESIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 AppSearch: Property: EXCHANGESNAPINFOUND, Signature: EXCHANGESNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 AppSearch: Property: LOCALMAC, Signature: LOCALMAC.SIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 AppSearch: Property: MSVCRT.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: MSVCRT.SIG.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C AppSearch: Property: NOTESFOUND, Signature: NOTESSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 AppSearch: Property: NOTESSNAPINFOUND, Signature: NOTESSNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 AppSearch: Property: OUTLOOKFOUND, Signature: OUTLOOKSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files (x86)\Microsoft Office\Office14\'. AppSearch: Property: VP6USAGECOUNT, Signature: VP6USAGECOUNTSIG.93C43188_D2F5_461E_B42B_C3A2A318345C AppSearch: Property: EXPLORERCHECK, Signature: ExplorerCheckSig MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. AppSearch: Property: FOREFRONEXCFOUND, Signature: ForeFrontExchange AppSearch: Property: FOREFRONTTMGFOUND, Signature: ForeFrontTMGSig AppSearch: Property: NAMECREATION83, Signature: NameCreation83Sig MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. AppSearch: Property: NORTON2009FOUND, Signature: Norton2009Found MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 AppSearch: Property: SAVMIGINSTDIR, Signature: SAVINSTDIRSIG AppSearch: Property: SAVMIGINSTDIR, Signature: SAVINSTDIRSIG16 AppSearch: Property: SAVSMIGFOLDER, Signature: SAVSMIGFOLDERSIG AppSearch: Property: SAVSMIGFOLDER, Signature: SAVSMIGFOLDERSIG16 AppSearch: Property: SETAIDFOUND, Signature: SetAidSig MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\SetAid.ini'. AppSearch: Property: TRIALWAREFOUND, Signature: TrialwareFoundSig MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 AppSearch: Property: VC8B1416CHECK, Signature: VC8b1416CheckSig AppSearch: Property: VC8B42CHECK, Signature: VC8b42CheckSig AppSearch: Property: VC8B762CHECK, Signature: VC8b762CheckSig MSI (c) (78:98) [19:03:36:918]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. AppSearch: Property: VPNSENTRY, Signature: VPNSentrySig AppSearch: Property: WSCONFONLINE, Signature: WSConfOnlineSig MSI (c) (78:98) [19:03:36:918]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 Action ended 19:03:36: AppSearch. Return value 1. MSI (c) (78:98) [19:03:36:918]: Doing action: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321 Action 19:03:36: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. Action start 19:03:36: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. MSI (c) (78:8C) [19:03:36:918]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI845C.tmp, Entrypoint: checkInstallBlocksUI MSI (c) (78:FC) [19:03:36:934]: Cloaking enabled. MSI (c) (78:FC) [19:03:36:934]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (78:FC) [19:03:36:934]: Connected to service for CA interface. IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) Action ended 19:03:37: checkInstallBlocksUI.87654321_4321_4321_4321_210987654321. Return value 1. MSI (c) (78:98) [19:03:37:340]: Doing action: MSIValidateTrial Action 19:03:37: MSIValidateTrial. Action start 19:03:37: MSIValidateTrial. MSI (c) (78:CC) [19:03:37:340]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI8602.tmp, Entrypoint: MSIValidateTrial Action ended 19:03:37: MSIValidateTrial. Return value 1. MSI (c) (78:98) [19:03:37:371]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action 19:03:37: preLaunchCond.87654321_4321_4321_4321_210987654321. Action start 19:03:37: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (c) (78:30) [19:03:37:371]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI8622.tmp, Entrypoint: preLaunchCond Action ended 19:03:37: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (c) (78:98) [19:03:37:745]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:03:37: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:03:37: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (78:8C) [19:03:37:745]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI879A.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action ended 19:03:37: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (78:98) [19:03:37:808]: Doing action: LaunchConditions Action 19:03:37: LaunchConditions. Evaluating launch conditions Action start 19:03:37: LaunchConditions. Action ended 19:03:37: LaunchConditions. Return value 1. MSI (c) (78:98) [19:03:37:808]: Doing action: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:03:37: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:03:37: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (78:C8) [19:03:37:808]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI87D9.tmp, Entrypoint: DetectHighContrast ADMINMOVEFILES: DetectHighContrast: Start ADMINMOVEFILES: DetectHighContrast: Finish Action ended 19:03:37: DetectHighContrast.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (78:98) [19:03:37:808]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (c) (78:98) [19:03:37:808]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:03:37: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:03:37: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (c) (78:08) [19:03:37:839]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI87DA.tmp, Entrypoint: CheckForRunningLU LUCA: UILevel = 5 (5) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. Action ended 19:03:37: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (c) (78:98) [19:03:37:964]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:03:37: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:03:37: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (c) (78:38) [19:03:38:026]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI8877.tmp, Entrypoint: _CheckCCVersion@4 Action ended 19:03:38: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (c) (78:98) [19:03:38:042]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:38: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:03:38: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Action ended 19:03:38: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:38:042]: Doing action: SetupInitialization Action 19:03:38: SetupInitialization. Action start 19:03:38: SetupInitialization. Info 2898.For Tahoma8 textstyle, the system created a 'Tahoma' font, in 0 character set. Info 2898.For TahomaBold10 textstyle, the system created a 'Tahoma' font, in 0 character set. Action 19:03:38: SetupInitialization. Dialog created Action ended 19:03:38: SetupInitialization. Return value 1. MSI (c) (78:98) [19:03:38:213]: Skipping action: SetServerOSInstallLevel (condition is false) MSI (c) (78:98) [19:03:38:213]: Doing action: FindRelatedProducts Action 19:03:38: FindRelatedProducts. Searching for related applications Action start 19:03:38: FindRelatedProducts. Action ended 19:03:38: FindRelatedProducts. Return value 1. MSI (c) (78:98) [19:03:38:260]: Skipping action: DowngradeSnacError (condition is false) MSI (c) (78:98) [19:03:38:260]: Doing action: IsSourceDirAtRoot Action 19:03:38: IsSourceDirAtRoot. Action start 19:03:38: IsSourceDirAtRoot. MSI (c) (78:A8) [19:03:38:369]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI89A1.tmp, Entrypoint: IsSourceDirAtRoot ADMINMOVEFILES: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ Action ended 19:03:38: IsSourceDirAtRoot. Return value 1. MSI (c) (78:98) [19:03:38:369]: Skipping action: DowngradeError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: LegacySAVClientError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: LegacyCOHError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: LegacyCOHClientError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: LegacyNCOError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: NORTON360Error (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: NORTON360V2Error (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: TrialwareMigrationError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: TrialwareFoundError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: OneCareFoundError (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: CCPSearch (condition is false) MSI (c) (78:98) [19:03:38:369]: Skipping action: RMCCPSearch (condition is false) MSI (c) (78:98) [19:03:38:369]: Doing action: ValidateProductID Action 19:03:38: ValidateProductID. Action start 19:03:38: ValidateProductID. Action ended 19:03:38: ValidateProductID. Return value 1. MSI (c) (78:98) [19:03:38:385]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (c) (78:98) [19:03:38:385]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:38: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:03:38: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (c) (78:30) [19:03:38:400]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI8A1E.tmp, Entrypoint: ParseSetAidFeatures AgentMainCA: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ AgentMainCA: ADDDEFAULT= AgentMainCA: ADDSOURCE= AgentMainCA: ADDLOCAL= AgentMainCA: REMOVE= AgentMainCA: REINSTALL= AgentMainCA: Preselected= AgentMainCA: ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 AgentMainCA: ProductVersion=11.0.7200.1147 AgentMainCA: Adding selected feature: SAVMain AgentMainCA: Adding child feature: Rtvscan AgentMainCA: Adding child feature: SAV_64 AgentMainCA: Adding required feature: Core AgentMainCA: New Version = 11.0.7200.1147 Installed Version = AgentMainCA: Not installed or product upgrade/change MSI (c) (78!A4) [19:03:38:463]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'SAVMain,Rtvscan,SAV_64,Core'. MSI (c) (78!A4) [19:03:38:463]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. AgentMainCA: Successfully updated feature set. Action ended 19:03:38: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:38:478]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:38: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:03:38: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (c) (78:08) [19:03:38:478]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI8A7D.tmp, Entrypoint: VerifyLanguageFeaturePreconfig AgentMainCA: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ AgentMainCA: ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 MSI (c) (78!14) [19:03:40:492]: PROPERTY CHANGE: Modifying ADDLOCAL property. Its current value is 'SAVMain,Rtvscan,SAV_64,Core'. Its new value: 'SAVMain,Rtvscan,SAV_64,Core,LANG1033'. Action ended 19:03:40: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:40:492]: Doing action: CostInitialize Action 19:03:40: CostInitialize. Computing space requirements Action start 19:03:40: CostInitialize. MSI (c) (78:98) [19:03:40:507]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (78:98) [19:03:40:632]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (c) (78:98) [19:03:40:632]: Note: 1: 1325 2: Manifests MSI (c) (78:98) [19:03:40:663]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 19:03:40: CostInitialize. Return value 1. MSI (c) (78:98) [19:03:40:679]: Doing action: FileCost Action 19:03:40: FileCost. Computing space requirements Action start 19:03:40: FileCost. MSI (c) (78:98) [19:03:40:897]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:03:40: FileCost. Return value 1. MSI (c) (78:98) [19:03:40:897]: Doing action: IsolateComponents Action 19:03:40: IsolateComponents. Action start 19:03:40: IsolateComponents. Action ended 19:03:40: IsolateComponents. Return value 0. MSI (c) (78:98) [19:03:40:897]: Doing action: setUserProfileNT Action 19:03:40: setUserProfileNT. Action start 19:03:40: setUserProfileNT. MSI (c) (78:98) [19:03:40:913]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\user_name'. Action ended 19:03:40: setUserProfileNT. Return value 1. MSI (c) (78:98) [19:03:40:913]: Skipping action: SetAllUsersProfileNT (condition is false) MSI (c) (78:98) [19:03:40:913]: Doing action: setAllUsersProfile2K Action 19:03:40: setAllUsersProfile2K. Action start 19:03:40: setAllUsersProfile2K. MSI (c) (78:98) [19:03:40:913]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData'. Action ended 19:03:40: setAllUsersProfile2K. Return value 1. MSI (c) (78:98) [19:03:40:913]: Doing action: ResolveSource Action 19:03:40: ResolveSource. Action start 19:03:40: ResolveSource. MSI (c) (78:98) [19:03:40:929]: Resolving source. MSI (c) (78:98) [19:03:40:929]: Resolving source to launched-from source. MSI (c) (78:98) [19:03:40:929]: Setting launched-from source as last-used. MSI (c) (78:98) [19:03:40:929]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (c) (78:98) [19:03:40:929]: SOURCEDIR ==> C:\Users\user_name\Desktop\SEP-64bit\ MSI (c) (78:98) [19:03:40:929]: SOURCEDIR product ==> {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} MSI (c) (78:98) [19:03:40:929]: Determining source type MSI (c) (78:98) [19:03:40:929]: Source type from package 'Symantec AntiVirus Win64.msi': 0 MSI (c) (78:98) [19:03:40:929]: Source path resolution complete. Dumping Directory table... MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: TARGETDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SourceDir , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:929]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SysWOW64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINDOWSINF , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: USERPROFILE , Object: C:\Users\user_name\Desktop\SEP-64bit\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: TemplateFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: System16Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\System\ , LongSubPath: System\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: StartupFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: StartMenuFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SendToFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SepMenuDir , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PersonalFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\user_name\Desktop\SEP-64bit\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: FontsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: FavoritesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SystemFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYSTEM32 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: Drivers32 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DesktopFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: System64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYSTEM64 , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERS64 , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTECPF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WindowsVolume , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CMCDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES_SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RES_SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SymantecShared , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COMMON_CLIENT , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: XFER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\xfer\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\DecTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\DecTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\DecTemp\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: LOGS , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: AppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: TempFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: REDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COMMONTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: COH32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SEPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: RESTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: HELPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSYSTEMP2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ANSITEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (c) (78:98) [19:03:40:944]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\user_name\Desktop\SEP-64bit\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 19:03:40: ResolveSource. Return value 1. MSI (c) (78:98) [19:03:40:944]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:03:40: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Creating temporary directories Action start 19:03:40: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (c) (78:34) [19:03:40:960]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI942E.tmp, Entrypoint: CreateTempDirs ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\ ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (c) (78!64) [19:03:41:147]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\'. MSI (c) (78!64) [19:03:41:147]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\'. MSI (c) (78!64) [19:03:41:163]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\'. MSI (c) (78!64) [19:03:41:163]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\'. MSI (c) (78!64) [19:03:41:163]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\'. MSI (c) (78!64) [19:03:41:163]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\'. MSI (c) (78!64) [19:03:41:209]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. MSI (c) (78!64) [19:03:41:209]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. MSI (c) (78!64) [19:03:41:209]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. Action ended 19:03:41: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (c) (78:98) [19:03:41:209]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:41: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Checking install settings Action start 19:03:41: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (c) (78:94) [19:03:41:209]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI9529.tmp, Entrypoint: ParseSetAid AgentMainCA: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ AgentMainCA: SAVMIGINSTDIR= AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: No CONNECT_LU_SERVER data found MSI (c) (78!34) [19:03:41:287]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'. AgentMainCA: No UIRebootMode data found Action ended 19:03:41: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:41:287]: Doing action: ParseSyLink.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:03:41: ParseSyLink.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:03:41: ParseSyLink.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (c) (78:3C) [19:03:41:287]: Invoking remote custom action. DLL: C:\Users\GEORGI~1\AppData\Local\Temp\MSI9578.tmp, Entrypoint: ParseSyLink AgentMainCA: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ MSI (c) (78!70) [19:03:41:397]: PROPERTY CHANGE: Modifying SyLinkAlwaysConnect property. Its current value is '0'. Its new value: '1'. Action ended 19:03:41: ParseSyLink.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (c) (78:98) [19:03:41:397]: Doing action: CostFinalize Action 19:03:41: CostFinalize. Computing space requirements Action start 19:03:41: CostFinalize. MSI (c) (78:98) [19:03:41:397]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (78:98) [19:03:41:397]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (78:98) [19:03:41:397]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (78:98) [19:03:41:397]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (78:98) [19:03:41:397]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (78:98) [19:03:41:397]: Note: 1: 2205 2: 3: Patch MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Redist\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding INSTALLDIR.87654321_4321_4321_4321_210987654321 property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (c) (78:98) [19:03:41:443]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Modifying USERPROFILE property. Its current value is 'C:\Users\user_name'. Its new value: 'C:\Users\user_name\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding XFER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (c) (78:98) [19:03:41:459]: PROPERTY CHANGE: Modifying ALLUSERSPROFILE property. Its current value is 'C:\ProgramData'. Its new value: 'C:\ProgramData\'. MSI (c) (78:98) [19:03:41:490]: Target path resolution complete. Dumping Directory table... MSI (c) (78:98) [19:03:41:490]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SourceDir , Object: C:\Users\user_name\Desktop\SEP-64bit\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WINSXSTEMP2 , Object: NULL MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Redist\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (c) (78:98) [19:03:41:490]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: USERPROFILE , Object: C:\Users\user_name\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: System16Folder , Object: C:\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SendToFolder , Object: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PersonalFolder , Object: C:\Users\user_name\Documents\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\user_name\Pictures\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\user_name\AppData\Local\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: FavoritesFolder , Object: C:\Users\user_name\Favorites\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: XFER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: AppDataFolder , Object: C:\Users\user_name\AppData\Roaming\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: TempFolder , Object: C:\Users\GEORGI~1\AppData\Local\Temp\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: REDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COMMONTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: COH32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SEPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: RESTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: HELPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ANSITEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (c) (78:98) [19:03:41:506]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (c) (78:98) [19:03:43:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (c) (78:98) [19:03:43:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (c) (78:98) [19:03:43:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (c) (78:98) [19:03:43:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (c) (78:98) [19:03:44:017]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (c) (78:98) [19:03:45:390]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (c) (78:98) [19:03:45:718]: Disallowing installation of component: {DC38105E-A7FE-446A-9F4F-B3FEE44328E9} since the same component with higher versioned keyfile exists MSI (c) (78:98) [19:03:45:718]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:45:718]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:45:718]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:498]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:498]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:576]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:576]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:638]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:638]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (c) (78:98) [19:03:46:638]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:638]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:638]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:46:638]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:49:243]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:49:306]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:49:462]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (c) (78:98) [19:03:49:509]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 19:03:49: CostFinalize. Return value 1. MSI (c) (78:98) [19:03:49:524]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 Action 19:03:49: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Action start 19:03:49: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. MSI (c) (78:98) [19:03:49:524]: PROPERTY CHANGE: Modifying CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (c) (78:98) [19:03:49:524]: PROPERTY CHANGE: Modifying RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. Action ended 19:03:49: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1. MSI (c) (78:98) [19:03:49:524]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:03:49: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Action start 19:03:49: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (c) (78:98) [19:03:49:524]: PROPERTY CHANGE: Modifying CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:03:49: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (c) (78:98) [19:03:49:524]: Doing action: MigrateFeatureStates Action 19:03:49: MigrateFeatureStates. Migrating feature states from related applications Action start 19:03:49: MigrateFeatureStates. MSI (c) (78:98) [19:03:49:524]: Skipping MigrateFeatureStates action: feature settings already made Action ended 19:03:49: MigrateFeatureStates. Return value 0. MSI (c) (78:98) [19:03:49:524]: Skipping action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (c) (78:98) [19:03:49:524]: Skipping action: PatchWelcome (condition is false) MSI (c) (78:98) [19:03:49:524]: Doing action: InstallWelcome Action 19:03:49: InstallWelcome. Action start 19:03:49: InstallWelcome. Action 19:03:49: InstallWelcome. Dialog created MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:540]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:49:805]: Note: 1: 2756 2: WINSXSTEMP2 MSI (c) (78:E4) [19:03:49:899]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (c) (78:E4) [19:03:50:663]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtspl64.inf'. Error: 0x2 MSI (c) (78:E4) [19:03:50:694]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtsp64.inf'. Error: 0x2 MSI (c) (78:E4) [19:03:50:741]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtspx64.cat'. Error: 0x2 MSI (c) (78:E4) [19:03:50:772]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtsp64.cat'. Error: 0x2 MSI (c) (78:E4) [19:03:50:835]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtspl64.cat'. Error: 0x2 MSI (c) (78:E4) [19:03:50:850]: Failed to generate hash for file 'C:\Windows\system32\Drivers\srtspx64.inf'. Error: 0x2 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:866]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:881]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2205 2: 3: BindImage MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2205 2: 3: PublishComponent MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2205 2: 3: SelfReg MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2205 2: 3: Font MSI (c) (78:E4) [19:03:50:881]: Note: 1: 2727 2: Info 2898.For MSSansBold8 textstyle, the system created a 'Tahoma' font, in 0 character set. Info 2898.For MSSWhiteSerif8 textstyle, the system created a 'Tahoma' font, in 0 character set. Action 19:03:55: LicenseAgreement. Dialog created MSI (c) (78:68) [19:03:57:449]: PROPERTY CHANGE: Modifying AgreeToLicense property. Its current value is 'No'. Its new value: 'Yes'. Action 19:03:58: SetupType. Dialog created Info 2898.For Tahoma8Underline textstyle, the system created a 'Tahoma' font, in 0 character set. Action 19:03:59: ReadyToInstall. Dialog created MSI (c) (78:68) [19:03:59:524]: Note: 1: 2727 2: Action ended 19:03:59: InstallWelcome. Return value 1. MSI (c) (78:98) [19:03:59:727]: Skipping action: SetupResume (condition is false) MSI (c) (78:98) [19:03:59:727]: Skipping action: MaintenanceWelcome (condition is false) MSI (c) (78:98) [19:03:59:727]: Doing action: SetupProgress Action 19:03:59: SetupProgress. Action start 19:03:59: SetupProgress. Action 19:03:59: SetupProgress. Dialog created Action ended 19:03:59: SetupProgress. Return value 1. MSI (c) (78:98) [19:03:59:805]: Doing action: ExecuteAction Action 19:03:59: ExecuteAction. Action start 19:03:59: ExecuteAction. MSI (c) (78:98) [19:03:59:961]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (c) (78:98) [19:03:59:961]: Grabbed execution mutex. MSI (c) (78:98) [19:03:59:961]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (c) (78:98) [19:04:00:023]: Switching to server: TARGETDIR="C:\" ALLUSERSPROFILE="C:\ProgramData\" SYSTEM32TEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\" ANSITEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\" WINSYS32TEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\" ANSIWINSYS32TEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\" SYMANTEC="C:\ProgramData\Symantec\" CACHED_INSTALLS="C:\ProgramData\Symantec\Cached Installs\" SEPTEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\" CMCDIRTEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\" SYMANTECTEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\" COH32TEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\" COMMONAPPDATATEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\" COMMONTEMP="C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\" SYMANTEC_SHARED64="C:\Program Files\Common Files\Symantec Shared\" COMMON_CLIENT="C:\Program Files\Common Files\Symantec Shared\Common Cli MSI (s) (9C:A8) [19:04:00:600]: Running installation inside multi-package transaction C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi MSI (s) (9C:A8) [19:04:00:600]: Grabbed execution mutex. MSI (s) (9C:30) [19:04:00:647]: Resetting cached policy values MSI (s) (9C:30) [19:04:00:647]: Machine policy value 'Debug' is 0 MSI (s) (9C:30) [19:04:00:647]: ******* RunEngine: ******* Product: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi ******* Action: INSTALL ******* CommandLine: ********** MSI (s) (9C:30) [19:04:00:741]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (9C:30) [19:04:00:943]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (9C:30) [19:04:01:006]: Note: 1: 1715 2: Symantec Endpoint Protection MSI (s) (9C:30) [19:04:01:567]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec Endpoint Protection.". MSI (s) (9C:30) [19:04:46:137]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 333. MSI (s) (9C:30) [19:04:46:215]: File will have security applied from OpCode. MSI (s) (9C:30) [19:04:49:553]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi' against software restriction policy MSI (s) (9C:30) [19:04:49:553]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (9C:30) [19:04:49:553]: SOFTWARE RESTRICTION POLICY: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi is not digitally signed MSI (s) (9C:30) [19:04:49:553]: SOFTWARE RESTRICTION POLICY: C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (9C:30) [19:04:49:584]: End dialog not enabled MSI (s) (9C:30) [19:04:49:584]: Original package ==> C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi MSI (s) (9C:30) [19:04:49:584]: Package we're running from ==> C:\Windows\Installer\392bd.msi MSI (s) (9C:30) [19:04:49:600]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (9C:30) [19:04:49:600]: APPCOMPAT: looking for appcompat database entry with ProductCode '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (s) (9C:30) [19:04:49:600]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (9C:30) [19:04:49:694]: MSCOREE not loaded loading copy from system32 MSI (s) (9C:30) [19:04:49:725]: Machine policy value 'TransformsSecure' is 0 MSI (s) (9C:30) [19:04:49:725]: User policy value 'TransformsAtSource' is 0 MSI (s) (9C:30) [19:04:49:834]: Machine policy value 'DisablePatch' is 0 MSI (s) (9C:30) [19:04:49:834]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (9C:30) [19:04:49:834]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (9C:30) [19:04:49:834]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (9C:30) [19:04:49:912]: APPCOMPAT: looking for appcompat database entry with ProductCode '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (s) (9C:30) [19:04:49:912]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (9C:30) [19:04:49:912]: Transforms are not secure. MSI (s) (9C:30) [19:04:49:912]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\SEP_INST.LOG'. MSI (s) (9C:30) [19:04:49:912]: Command Line: TARGETDIR=C:\ ALLUSERSPROFILE=C:\ProgramData\ SYSTEM32TEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\ ANSITEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\ WINSYS32TEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\ ANSIWINSYS32TEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ SYMANTEC=C:\ProgramData\Symantec\ CACHED_INSTALLS=C:\ProgramData\Symantec\Cached Installs\ SEPTEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ CMCDIRTEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ SYMANTECTEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\ COH32TEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\ COMMONAPPDATATEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\ COMMONTEMP=C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\ SYMANTEC_SHARED64=C:\Program Files\Common Files\Symantec Shared\ COMMON_CLIENT=C:\Program Files\Common Files\Symantec Shared\Common Client\ SEA=C:\Program Files (x86)\Symant MSI (s) (9C:30) [19:04:49:912]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{8386FFEA-6D18-438C-902F-636D46E57199}'. MSI (s) (9C:30) [19:04:49:912]: Product Code passed to Engine.Initialize: '' MSI (s) (9C:30) [19:04:49:912]: Product Code from property table before transforms: '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' MSI (s) (9C:30) [19:04:49:912]: Product Code from property table after transforms: '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' MSI (s) (9C:30) [19:04:49:912]: Product not registered: beginning first-time install MSI (s) (9C:30) [19:04:49:912]: Product {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} is not managed. MSI (s) (9C:30) [19:04:49:912]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (9C:30) [19:04:49:912]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (9C:30) [19:04:49:912]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (9C:30) [19:04:49:912]: User policy value 'SearchOrder' is 'nmu' MSI (s) (9C:30) [19:04:49:959]: Adding new sources is allowed. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (9C:30) [19:04:49:959]: Package name extracted from package path: 'Symantec AntiVirus Win64.msi' MSI (s) (9C:30) [19:04:49:959]: Package to be registered: 'Symantec AntiVirus Win64.msi' MSI (s) (9C:30) [19:04:49:959]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (9C:30) [19:04:49:959]: Machine policy value 'DisableMsi' is 0 MSI (s) (9C:30) [19:04:49:959]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (9C:30) [19:04:49:959]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (9C:30) [19:04:49:959]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (9C:30) [19:04:49:959]: Running product '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}' with elevated privileges: Product is assigned. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\ProgramData\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (9C:30) [19:04:49:959]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Users\user_name\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding LUBINDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.87654321_4321_4321_4321_210987654321 property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding XFER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files (x86)\Microsoft Office\Office14\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\SetAid.ini'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'Nuance Communications, Inc.'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'MWH-G'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '4728'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'SAVMain,Core,LANG1033,Rtvscan,SAV_64'. MSI (s) (9C:30) [19:04:49:974]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (9C:30) [19:04:49:974]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (9C:30) [19:04:49:974]: Engine has iefSecondSequence set to true. MSI (s) (9C:30) [19:04:49:974]: TRANSFORMS property is now: MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Users\user_name\Desktop\SEP-64bit\'. MSI (s) (9C:30) [19:04:49:974]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (9C:30) [19:04:49:974]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming MSI (s) (9C:30) [19:04:49:974]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Favorites MSI (s) (9C:30) [19:04:49:974]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Documents MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Local MSI (s) (9C:30) [19:04:49:990]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Pictures MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Users\user_name\Desktop MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (9C:30) [19:04:50:006]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (9C:30) [19:04:50:006]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (9C:30) [19:04:50:021]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (9C:30) [19:04:50:021]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (9C:30) [19:04:50:021]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (9C:30) [19:04:50:021]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\392bd.msi'. MSI (s) (9C:30) [19:04:50:021]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi'. MSI (s) (9C:30) [19:04:50:021]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (9C:30) [19:04:50:021]: EEUI - Disabling MsiEmbeddedUI for service because it's not a quiet/basic install MSI (s) (9C:30) [19:04:50:052]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (9C:30) [19:04:50:052]: Machine policy value 'DisableRollback' is 0 MSI (s) (9C:30) [19:04:50:052]: User policy value 'DisableRollback' is 0 MSI (s) (9C:30) [19:04:50:052]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (s) (9C:30) [19:04:50:052]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (9C:30) [19:04:50:052]: Doing action: INSTALL Action 19:04:50: INSTALL. Action start 19:04:50: INSTALL. MSI (s) (9C:30) [19:04:50:115]: Running ExecuteSequence MSI (s) (9C:30) [19:04:50:115]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action ended 19:04:50: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:115]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action ended 19:04:50: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action ended 19:04:50: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:04:50: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:04:50: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'. Action ended 19:04:50: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:04:50: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:04:50: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:04:50:130]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action ended 19:04:50: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:04:50:130]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 19:04:50: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 19:04:50: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (9C:30) [19:04:50:146]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (9C:30) [19:04:50:146]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action 19:04:50: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 19:04:50: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (9C:30) [19:04:50:146]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (9C:30) [19:04:50:146]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:146]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:146]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:146]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:146]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:146]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:146]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:162]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:162]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:177]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:177]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:193]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 19:04:50: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 19:04:50: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (9C:30) [19:04:50:193]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:04:50: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:04:50: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:04:50: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:04:50: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:04:50: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:04:50: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:04:50: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:04:50: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:04:50: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action 19:04:50: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Action start 19:04:50: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:04:50: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:04:50: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'. Action ended 19:04:50: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action 19:04:50: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Action start 19:04:50: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (9C:30) [19:04:50:208]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (9C:30) [19:04:50:208]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 19:04:50: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 19:04:50: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 19:04:50: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 19:04:50: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action ended 19:04:50: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:224]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:224]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action 19:04:50: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Action start 19:04:50: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action ended 19:04:50: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action 19:04:50: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Action start 19:04:50: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:04:50: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:04:50: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action ended 19:04:50: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:04:50: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:04:50: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'. Action ended 19:04:50: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:04:50: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:04:50: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 19:04:50: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:04:50: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:04:50: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (9C:30) [19:04:50:240]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'. Action ended 19:04:50: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (9C:30) [19:04:50:240]: Doing action: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:04:50: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:04:50: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:90) [19:04:50:349]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA2C3.tmp, Entrypoint: LocateSourceDir MSI (s) (9C:B0) [19:04:50:349]: Generating random cookie. MSI (s) (9C:B0) [19:04:50:349]: Created Custom Action Server with PID 3476 (0xD94). MSI (s) (9C:18) [19:04:50:380]: Running as a service. MSI (s) (9C:18) [19:04:50:380]: Hello, I'm your 64bit Impersonated custom action server. AgentMainCA: SourceDir= AgentMainCA: OriginalDatabase=C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi MSI (s) (9C!64) [19:04:52:252]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\'. Action ended 19:04:52: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:04:52:252]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:04:52: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:04:52: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:94) [19:04:52:252]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAAA1.tmp, Entrypoint: SetInstallStateFailed Action ended 19:04:59: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:04:59:038]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:04:59: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:04:59: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:1C) [19:04:59:038]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC524.tmp, Entrypoint: _CheckAndFixccSettings@4 MSI (s) (9C:B0) [19:04:59:038]: Generating random cookie. MSI (s) (9C:B0) [19:04:59:038]: Created Custom Action Server with PID 2652 (0xA5C). MSI (s) (9C:18) [19:04:59:085]: Running as a service. MSI (s) (9C:18) [19:04:59:085]: Hello, I'm your 32bit Impersonated custom action server. MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: Action ended 19:04:59: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:04:59:194]: Doing action: AppSearch Action 19:04:59: AppSearch. Searching for installed applications Action start 19:04:59: AppSearch. MSI (s) (9C:30) [19:04:59:194]: Skipping AppSearch action: already done on client side Action ended 19:04:59: AppSearch. Return value 0. MSI (s) (9C:30) [19:04:59:194]: Doing action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 Action 19:04:59: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Action start 19:04:59: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. MSI (s) (9C:AC) [19:04:59:210]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC5D0.tmp, Entrypoint: checkInstallBlocksIE IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) Action ended 19:04:59: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (9C:30) [19:04:59:880]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 19:04:59: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 19:04:59: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (9C:F8) [19:04:59:880]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC870.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action ended 19:04:59: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (9C:30) [19:04:59:927]: Doing action: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:04:59: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:04:59: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (9C:70) [19:04:59:943]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC8B0.tmp, Entrypoint: GetExistingCCVrTrstInstalledApps MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: Action ended 19:05:00: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (9C:30) [19:05:00:005]: Doing action: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:05:00: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:05:00: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (9C:14) [19:05:00:005]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC8EF.tmp, Entrypoint: GetExistingCCSvcInstalledApps MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: Action ended 19:05:00: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (9C:30) [19:05:00:614]: Doing action: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:05:00: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:05:00: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (9C:84) [19:05:00:614]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICB50.tmp, Entrypoint: GetExistingCCSetInstalledApps MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: Action ended 19:05:00: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (9C:30) [19:05:00:848]: Doing action: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:00: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:00: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (9C:4C) [19:05:00:848]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICC3B.tmp, Entrypoint: GetExistingCcInst64InstalledApps MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: Action ended 19:05:01: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:01:050]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action 19:05:01: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 19:05:01: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (9C:64) [19:05:01:066]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICD17.tmp, Entrypoint: _CheckServicesInstalled@4 MSI (s) (9C!6C) [19:05:01:425]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. Action ended 19:05:01: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (9C:30) [19:05:01:425]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action 19:05:01: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Action start 19:05:01: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSI (s) (9C:E4) [19:05:01:425]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICE7F.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action ended 19:05:01: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (9C:30) [19:05:01:503]: Doing action: MSIValidateTrial Action 19:05:01: MSIValidateTrial. Action start 19:05:01: MSIValidateTrial. MSI (s) (9C:E0) [19:05:01:503]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICECE.tmp, Entrypoint: MSIValidateTrial Action ended 19:05:01: MSIValidateTrial. Return value 1. MSI (s) (9C:30) [19:05:01:659]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action 19:05:01: preLaunchCond.87654321_4321_4321_4321_210987654321. Action start 19:05:01: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (s) (9C:C4) [19:05:01:659]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICF6B.tmp, Entrypoint: preLaunchCond Action ended 19:05:01: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (9C:30) [19:05:01:799]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:01: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:05:01: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:7C) [19:05:01:815]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID008.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action ended 19:05:01: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:01:815]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:01:815]: Doing action: LaunchConditions Action 19:05:01: LaunchConditions. Evaluating launch conditions Action start 19:05:01: LaunchConditions. Action ended 19:05:01: LaunchConditions. Return value 1. MSI (s) (9C:30) [19:05:01:830]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:01: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:01: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:D0) [19:05:01:830]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID018.tmp, Entrypoint: _SetExtCustomActionData@4 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection 1: InstAPca.dll: ProductVersion=11.0.7200.1147 MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:01:986]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:02:002]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:02:002]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:02:002]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:02:002]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. MSI (s) (9C!14) [19:05:02:002]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.7200.1147'. Action ended 19:05:02: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:02:002]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:02:002]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:02: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:02: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:3C) [19:05:02:002]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID0C5.tmp, Entrypoint: CheckForRunningLU LUCA: UILevel = 5 (5) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. Action ended 19:05:02: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:02:174]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:02: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:02: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:70) [19:05:02:189]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID181.tmp, Entrypoint: _CheckCCVersion@4 Action ended 19:05:02: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:02:205]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:02: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:02: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:02:205]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 19:05:02: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 0. MSI (s) (9C:30) [19:05:02:205]: Doing action: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:02: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:02: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:02:205]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. Action ended 19:05:02: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:02:205]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (9C:30) [19:05:02:205]: Doing action: FindRelatedProducts Action 19:05:02: FindRelatedProducts. Searching for related applications Action start 19:05:02: FindRelatedProducts. MSI (s) (9C:30) [19:05:02:220]: Skipping FindRelatedProducts action: already done on client side Action ended 19:05:02: FindRelatedProducts. Return value 0. MSI (s) (9C:30) [19:05:02:220]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:02: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:02: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:10) [19:05:02:236]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID1A1.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action Action ended 19:05:02: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:02:252]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (9C:30) [19:05:02:252]: Doing action: IsSourceDirAtRoot Action 19:05:02: IsSourceDirAtRoot. Action start 19:05:02: IsSourceDirAtRoot. MSI (s) (9C:48) [19:05:02:252]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID1C2.tmp, Entrypoint: IsSourceDirAtRoot ADMINMOVEFILES: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ Action ended 19:05:02: IsSourceDirAtRoot. Return value 1. MSI (s) (9C:30) [19:05:02:267]: Skipping action: DowngradeError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: LegacyCOHError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: LegacyNCOError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: NORTON360Error (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: OneCareFoundError (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: CCPSearch (condition is false) MSI (s) (9C:30) [19:05:02:267]: Skipping action: RMCCPSearch (condition is false) MSI (s) (9C:30) [19:05:02:267]: Doing action: ValidateProductID Action 19:05:02: ValidateProductID. Action start 19:05:02: ValidateProductID. Action ended 19:05:02: ValidateProductID. Return value 1. MSI (s) (9C:30) [19:05:02:267]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (9C:30) [19:05:02:267]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:02: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:02: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:02:267]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 19:05:02: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 0. MSI (s) (9C:30) [19:05:02:267]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:02: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:02: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:FC) [19:05:02:283]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID1D2.tmp, Entrypoint: VerifyLanguageFeaturePreconfig AgentMainCA: SourceDir=C:\Users\user_name\Desktop\SEP-64bit\ AgentMainCA: ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 Action ended 19:05:02: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:02:314]: Doing action: CostInitialize Action 19:05:02: CostInitialize. Computing space requirements Action start 19:05:02: CostInitialize. MSI (s) (9C:30) [19:05:02:345]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (s) (9C:30) [19:05:02:361]: Note: 1: 1325 2: Manifests MSI (s) (9C:30) [19:05:02:361]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (9C:30) [19:05:02:361]: Note: 1: 2205 2: 3: Patch Action ended 19:05:02: CostInitialize. Return value 1. MSI (s) (9C:30) [19:05:02:361]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:02: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:02: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:05:02:376]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID231.tmp, Entrypoint: _AreComponentsInstalled@4 1: InstAPca.dll: Inside AreComponentsInstalled() 1: InstAPca.dll: MsiLocateComponent says srtUnin.dll is not installed. Not setting SRTSP_INSTALLED property. Action ended 19:05:02: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:02:408]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:02: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:02: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:40) [19:05:02:408]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID261.tmp, Entrypoint: _AreDriversRunning@4 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: None of our drivers are currently running. No need to set CustomActionData. Action ended 19:05:02: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:02:439]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:02:439]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:02: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:02: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:18) [19:05:02:439]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID281.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action ended 19:05:02: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:02:470]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 19:05:02: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 19:05:02: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (9C:D0) [19:05:02:486]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID2B1.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action ended 19:05:02: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (9C:30) [19:05:02:501]: Doing action: FileCost Action 19:05:02: FileCost. Computing space requirements Action start 19:05:02: FileCost. MSI (s) (9C:30) [19:05:02:517]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:05:02: FileCost. Return value 1. MSI (s) (9C:30) [19:05:02:517]: Doing action: IsolateComponents Action 19:05:02: IsolateComponents. Action start 19:05:02: IsolateComponents. Action ended 19:05:02: IsolateComponents. Return value 0. MSI (s) (9C:30) [19:05:02:517]: Doing action: ResolveSource Action 19:05:02: ResolveSource. Action start 19:05:02: ResolveSource. MSI (s) (9C:30) [19:05:02:517]: Resolving source. MSI (s) (9C:30) [19:05:02:517]: Resolving source to launched-from source. MSI (s) (9C:30) [19:05:02:517]: Setting launched-from source as last-used. MSI (s) (9C:30) [19:05:02:517]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\'. MSI (s) (9C:30) [19:05:02:517]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}'. MSI (s) (9C:30) [19:05:02:517]: SOURCEDIR ==> C:\Users\user_name\Desktop\SEP-64bit\ MSI (s) (9C:30) [19:05:02:517]: SOURCEDIR product ==> {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} MSI (s) (9C:30) [19:05:02:517]: Determining source type MSI (s) (9C:30) [19:05:02:517]: Source type from package 'Symantec AntiVirus Win64.msi': 0 MSI (s) (9C:30) [19:05:02:532]: Source path resolution complete. Dumping Directory table... MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: TARGETDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SourceDir , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\user_name\Desktop\SEP-64bit\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:532]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\ , LongSubPath: , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\user_name\Desktop\SEP-64bit\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WindowsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SysWOW64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINDOWSINF , Object: C:\Users\user_name\Desktop\SEP-64bit\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: USERPROFILE , Object: C:\Users\user_name\Desktop\SEP-64bit\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: TemplateFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: System16Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: StartupFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: StartMenuFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SendToFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SepMenuDir , Object: C:\Users\user_name\Desktop\SEP-64bit\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PersonalFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\user_name\Desktop\SEP-64bit\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: FontsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: FavoritesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SystemFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYSTEM32 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: Drivers32 , Object: C:\Users\user_name\Desktop\SEP-64bit\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DesktopFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: System64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYSTEM64 , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERS64 , Object: C:\Users\user_name\Desktop\SEP-64bit\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTECPF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WindowsVolume , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CMCDIR , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES_SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RES_SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\user_name\Desktop\SEP-64bit\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SymantecShared , Object: C:\Users\user_name\Desktop\SEP-64bit\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COMMON_CLIENT , Object: C:\Users\user_name\Desktop\SEP-64bit\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: XFER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\xfer\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\DecTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\DecTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\DecTemp\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: LOGS , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\user_name\Desktop\SEP-64bit\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: AppDataFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: TempFolder , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: REDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COMMONTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: COH32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SEPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: RESTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: HELPTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSYSTEMP2 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ANSITEMP , Object: C:\Users\user_name\Desktop\SEP-64bit\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (9C:30) [19:05:02:548]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\user_name\Desktop\SEP-64bit\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 19:05:02: ResolveSource. Return value 1. MSI (s) (9C:30) [19:05:02:548]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:02: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 19:05:02: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:58) [19:05:02:548]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID2F0.tmp, Entrypoint: SetOSInfo MSI (s) (9C!00) [19:05:02:564]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'. MSI (s) (9C!00) [19:05:02:564]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'. MSI (s) (9C!00) [19:05:02:564]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action ended 19:05:02: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:02:564]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:02: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Creating temporary directories Action start 19:05:02: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:30) [19:05:02:564]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 19:05:02: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 0. MSI (s) (9C:30) [19:05:02:564]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (9C:30) [19:05:02:564]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:02: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Checking install settings Action start 19:05:02: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:02:579]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 19:05:02: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 0. MSI (s) (9C:30) [19:05:02:579]: Doing action: CostFinalize Action 19:05:02: CostFinalize. Computing space requirements Action start 19:05:02: CostFinalize. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (9C:30) [19:05:02:579]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Redist\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'. MSI (s) (9C:30) [19:05:02:579]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (s) (9C:30) [19:05:02:595]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (9C:30) [19:05:02:610]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (9C:30) [19:05:02:610]: Target path resolution complete. Dumping Directory table... MSI (s) (9C:30) [19:05:02:610]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SourceDir , Object: C:\Users\user_name\Desktop\SEP-64bit\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WINSXSTEMP2 , Object: NULL MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Redist\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: USERPROFILE , Object: C:\Users\user_name\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: System16Folder , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SendToFolder , Object: C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PersonalFolder , Object: C:\Users\user_name\Documents\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\user_name\Pictures\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\user_name\AppData\Local\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: FavoritesFolder , Object: C:\Users\user_name\Favorites\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (9C:30) [19:05:02:610]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: XFER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: AppDataFolder , Object: C:\Users\user_name\AppData\Roaming\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: TempFolder , Object: C:\Users\GEORGI~1\AppData\Local\Temp\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: REDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: COMMONTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: COH32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SEPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: RESTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: HELPTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: ANSITEMP , Object: C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (s) (9C:30) [19:05:02:626]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ProgramData\ MSI (s) (9C:30) [19:05:02:751]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (9C:30) [19:05:02:751]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (9C:30) [19:05:02:751]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (9C:30) [19:05:02:751]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (9C:30) [19:05:02:751]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (9C:30) [19:05:02:766]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (9C:30) [19:05:02:766]: Disallowing installation of component: {DC38105E-A7FE-446A-9F4F-B3FEE44328E9} since the same component with higher versioned keyfile exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:766]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:782]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:782]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (9C:30) [19:05:02:782]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:782]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:782]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:782]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:798]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:798]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:798]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C:30) [19:05:02:798]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 19:05:02: CostFinalize. Return value 1. MSI (s) (9C:30) [19:05:02:798]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 19:05:02: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Obtaining SymEvent registration information Action start 19:05:02: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (9C:90) [19:05:02:813]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID3FA.tmp, Entrypoint: BuildSymEventCAData SEVINST: SAVCE;/q;/q /u;; MSI (s) (9C!D0) [19:05:02:938]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 19:05:02: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (9C:30) [19:05:02:938]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:02: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:02: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:E4) [19:05:02:938]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID478.tmp, Entrypoint: _CheckSRTSPFeatureState@4 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE property not set. 1: InstAPca.dll: ADDLOCAL=SAVMain,Core,LANG1033,Rtvscan,SAV_64 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 1: InstAPca.dll: SAVMain was found in the ADDLOCAL property. MSI (s) (9C!B4) [19:05:03:016]: PROPERTY CHANGE: Adding SRTSP_ADDLOCAL property. Its value is '1'. 1: InstAPca.dll: Set property SRTSP_ADDLOCAL=1 Action ended 19:05:03: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:03:016]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:03:016]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:03:016]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 Action 19:05:03: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Action start 19:05:03: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Action ended 19:05:03: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1. MSI (s) (9C:30) [19:05:03:016]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:05:03: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Action start 19:05:03: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Action ended 19:05:03: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (9C:30) [19:05:03:016]: Skipping action: SetLUConfigured.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:03:016]: Skipping action: ImmUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:03:016]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:03:016]: Doing action: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:03: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:03: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:54) [19:05:03:032]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID4D7.tmp, Entrypoint: SetBuildProp AgentMainCA: FindMsiFileVersion MSI (s) (9C!1C) [19:05:03:047]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549533'. MSI (s) (9C!1C) [19:05:03:047]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. Action ended 19:05:03: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:03:047]: Doing action: CheckFeatureStatesSilent Action 19:05:03: CheckFeatureStatesSilent. Action start 19:05:03: CheckFeatureStatesSilent. MSI (s) (9C:DC) [19:05:03:047]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID4E7.tmp, Entrypoint: CheckFeatureStates64Silent SAVINST: MsiSelectionTreeSelectedFeature= SAVINST: MsiSelectionTreeSelectedAction= SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain. SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain. SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH MSI (s) (9C!B0) [19:05:03:125]: Note: 1: 2711 2: SymProtectManifest Action ended 19:05:03: CheckFeatureStatesSilent. Return value 1. MSI (s) (9C:30) [19:05:03:125]: Doing action: CheckInstallPath Action 19:05:03: CheckInstallPath. Action start 19:05:03: CheckInstallPath. MSI (s) (9C:30) [19:05:03:141]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID536.tmp, Entrypoint: CheckInstallPath SAVINST: CheckInstallPath : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip. SAVINST: ValidInstallPathCodePageRoundTrip : Exit. SAVINST: CheckInstallPath : Exit. Action ended 19:05:03: CheckInstallPath. Return value 1. MSI (s) (9C:30) [19:05:03:328]: Skipping action: SetDelayedRebootNeeded (condition is false) MSI (s) (9C:30) [19:05:03:328]: Doing action: SetARPINSTALLLOCATION Action 19:05:03: SetARPINSTALLLOCATION. Action start 19:05:03: SetARPINSTALLLOCATION. MSI (s) (9C:30) [19:05:03:328]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:05:03: SetARPINSTALLLOCATION. Return value 1. MSI (s) (9C:30) [19:05:03:328]: Doing action: SetODBCFolders Action 19:05:03: SetODBCFolders. Initializing ODBC directories Action start 19:05:03: SetODBCFolders. MSI (s) (9C:30) [19:05:03:390]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (9C:30) [19:05:03:390]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (9C:30) [19:05:03:390]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (9C:30) [19:05:03:390]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action ended 19:05:03: SetODBCFolders. Return value 0. MSI (s) (9C:30) [19:05:03:390]: Doing action: MigrateFeatureStates Action 19:05:03: MigrateFeatureStates. Migrating feature states from related applications Action start 19:05:03: MigrateFeatureStates. MSI (s) (9C:30) [19:05:03:390]: Skipping MigrateFeatureStates action: already done on client side Action ended 19:05:03: MigrateFeatureStates. Return value 0. MSI (s) (9C:30) [19:05:03:390]: Doing action: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:03: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Creating temporary files Action start 19:05:03: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:34) [19:05:03:390]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID640.tmp, Entrypoint: PrepCloseUI AgentMainCA: Reading 58784 bytes from stream AgentMainCA: Wrote 58784 bytes to C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe MSI (s) (9C!04) [19:05:03:422]: PROPERTY CHANGE: Adding CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe'. AgentMainCA: Set property CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F to C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe Action ended 19:05:03: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:03:422]: Doing action: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:03: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Closing UI in all active sessions Action start 19:05:03: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Action ended 19:05:03: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:03:749]: Skipping action: FixDualInstall_Prep.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:03:749]: Doing action: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:03: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:03: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:03:749]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\'. Action ended 19:05:03: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:03:749]: Skipping action: SetMigratingRuntimeFiles.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:03:749]: Skipping action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:03:749]: Doing action: PrepInstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:03: PrepInstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:03: PrepInstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:3C) [19:05:03:749]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID7A9.tmp, Entrypoint: PrepInstallLiveUpdate LUCA: PrepInstallLiveUpdate enter. LUCA: PrepInstallLiveUpdate: Can't get LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644 property. Try 64 bit LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC LUCA: PrepInstallLiveUpdate: 64 bit LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ LUCA: Stream data size is 927160 LUCA: Total read size: 927160, write size: 927160 LUCA: PrepInstallLiveUpdate: Extracted LUCheck.exe to LUTEMPFOLDER successfully LUCA: Stream data size is 3535296 LUCA: Total read size: 3535296, write size: 3535296 LUCA: PrepInstallLiveUpdate: Extracted LUSetup.exe to LUTEMPFOLDER successfully LUCA: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\LUCheck.exe version: 3.3.0.115 LUCA: C:\Users\user_name\Desktop\SEP-64bit\LUCheck.exe version: 3.3.0.115 LUCA: The LUCheck.exe in MSI is newer or the same as the one on CD LUCA: PrepInstallLiveUpdate exit. Action ended 19:05:05: PrepInstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:05:106]: Doing action: InstallValidate Action 19:05:05: InstallValidate. Validating install Action start 19:05:05: InstallValidate. MSI (s) (9C:30) [19:05:05:106]: Feature: PTPMain; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: DCMain; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: ITPMain; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: Firewall; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: EMailTools; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: OutlookSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: COHMain; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Feature: LANG1033; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Feature: SAV_64; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstalledApps64.reg66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstalledApps64.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: __uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: NTPRegistry; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: NTPRegistry64; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: ITPDefault; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: PTPRegistry; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: PTPRegistry64; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: MigrationData; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: SAVRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: SAVRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: SAVShortcuts; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: SEPSequence; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: SMCRegistryKey; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: ccL60.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: ccL60u.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: DisableDefender64bit.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: InstalledApps64.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: RemoveLogFiles; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: SAVMAINRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: SAVMainRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: LiveUpdateUnLic.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: LiveUpdate.oem.reg; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: LiveUpdate.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:106]: Component: Teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer3.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer3.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: WpsDrvNT.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: Teefer3.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: LUREG.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: REG32.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: WpsHelper.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:106]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COHClean64.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: DATA64.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: COH64LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: ApplicationHeuristicScan64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: registry.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: Checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DataMan.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: FwsVpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: GUProxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: IdsTrafficPipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LuHstEdt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ManagedUnloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ManagedUnloader64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Navntul.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ProtectionUtilSurrogate.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SgHI.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SpNet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SyLink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SyLink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SyLog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: TSysConf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: TseConfigRes.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WSCSAvNotifier.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: deuParser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: sfConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: sgConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: tseConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: MIGRATEFILES.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Registry.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SmcLU.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: readme.txt.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LU.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: NACManger.PLG.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SnacNp.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WGXMAN64.DLL.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: RasSymEap64.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WZCSVCConfig.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: AVMan.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: AVPluginImpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Register.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: AVManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ActaRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: GUProxyRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDDateTmRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDVPCtlsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDVPDlgsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LDVPUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LUManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: NetportRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ProtectionUtilRes.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SSHelperRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SgHIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SmcRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SpNetRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SyLinkRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymCorpUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: TseConfigRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: smcGuiRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: tseRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A; Installed: Absent; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __RemoveLogFiles65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __Teefer3.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __REG32.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B66; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __registry.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Registry.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:122]: Component: __downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SAVRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __DisableDefender64bit.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __NTPRegistry6465; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __InstalledApps64.reg67; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __NTPRegistry65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __SAVMAINRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SAVMainRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __PTPRegistry65; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __PTPRegistry6465; Installed: Null; Request: Null; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __MigrationData65; Installed: Null; Request: Local; Action: Null MSI (s) (9C:30) [19:05:05:138]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2205 2: 3: BindImage MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2205 2: 3: SelfReg MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2205 2: 3: Font MSI (s) (9C:30) [19:05:05:138]: Note: 1: 2756 2: WINSXSTEMP2 MSI (s) (9C:30) [19:05:05:543]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:574]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:590]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:606]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:606]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:621]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:668]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:684]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2205 2: 3: BindImage MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2205 2: 3: SelfReg MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2205 2: 3: Font MSI (s) (9C:30) [19:05:05:699]: Note: 1: 2727 2: MSI (s) (9C:30) [19:05:05:840]: Note: 1: 2727 2: Action ended 19:05:05: InstallValidate. Return value 1. MSI (s) (9C:30) [19:05:05:840]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: MsiMigrateIPSHold.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: WpsMigrationPrep.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: CheckUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: CheckHaveUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: DeleteLgcyUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: MigrateSaveSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: MigrateSaveSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:05:840]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (9C:30) [19:05:05:840]: Doing action: SetEarlyRemoveExistingProductsData Action 19:05:05: SetEarlyRemoveExistingProductsData. Action start 19:05:05: SetEarlyRemoveExistingProductsData. MSI (s) (9C:30) [19:05:05:840]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'. Action ended 19:05:05: SetEarlyRemoveExistingProductsData. Return value 1. MSI (s) (9C:30) [19:05:05:840]: Doing action: EarlyRemoveExistingProducts Action 19:05:05: EarlyRemoveExistingProducts. Removing applications Action start 19:05:05: EarlyRemoveExistingProducts. MSI (s) (9C:B4) [19:05:05:840]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDFD5.tmp, Entrypoint: EarlyRemoveExistingProducts ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of ADMINMOVEFILES: Saving OLDERFOUND's value of ADMINMOVEFILES: Saving SNACFOUND's value of MSI (s) (9C!40) [19:05:06:027]: Doing action: RemoveExistingProducts Action 19:05:06: RemoveExistingProducts. Removing applications Action start 19:05:06: RemoveExistingProducts. MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:027]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:027]: Rechecking assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (9C!40) [19:05:06:042]: Rechecking assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (9C!40) [19:05:06:042]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 19:05:06: RemoveExistingProducts. Return value 1. Action ended 19:05:06: EarlyRemoveExistingProducts. Return value 1. MSI (s) (9C:30) [19:05:06:042]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:06:042]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action 19:05:06: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Action start 19:05:06: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Action ended 19:05:06: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (9C:30) [19:05:06:698]: Doing action: persistData.87654321_4321_4321_4321_210987654321 Action 19:05:06: persistData.87654321_4321_4321_4321_210987654321. Action start 19:05:06: persistData.87654321_4321_4321_4321_210987654321. MSI (s) (9C:50) [19:05:06:698]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE331.tmp, Entrypoint: persistData IDCCA: createXML Machine ID: 71c4784afba41ff73339e4d3296fe7bebda662 Action ended 19:05:07: persistData.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (9C:30) [19:05:07:119]: Doing action: InstallInitialize Action 19:05:07: InstallInitialize. Action start 19:05:07: InstallInitialize. MSI (s) (9C:30) [19:05:07:119]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (9C:30) [19:05:07:119]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (9C:30) [19:05:07:119]: BeginTransaction: Locking Server MSI (s) (9C:30) [19:05:07:134]: Server not locked: locking for product {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} Action ended 19:05:08: InstallInitialize. Return value 1. MSI (s) (9C:30) [19:05:08:273]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:08: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:08: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:B4) [19:05:08:273]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE959.tmp, Entrypoint: _PrepareSettingsProperties@4 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\Users\GEORGI~1\AppData\Local\Temp\. 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\ProgramData\Symantec\SRTSP. 1: InstAPca.dll: No backed up .dat files found. 1: InstAPca.dll: Installed .dat files not found either. Setting Property SRTSP_SETTINGS_CREATE=1 MSI (s) (9C!14) [19:05:08:367]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_CREATE property. Its value is '1'. Action ended 19:05:08: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:08:382]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:08:382]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:08: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:08: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:08:382]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (9C:30) [19:05:08:382]: LUA patching is disabled: missing MsiPatchCertificate table Action 19:05:08: GenerateScript. Generating script operations for action: GenerateScript: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 19:05:08: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:08:398]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:08: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:08: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:70) [19:05:08:398]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE9D8.tmp, Entrypoint: GetCurrentState SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1 MSI (s) (9C!84) [19:05:08:414]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'. SAVTeleportCA: GetCurrentState: MsiSetProperty - Success Action ended 19:05:08: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:08:414]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:08:414]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:08:414]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:08:414]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:08: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:08: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:08: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:08:414]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:08: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Copying temporary files Action start 19:05:08: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:B8) [19:05:08:429]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE9F8.tmp, Entrypoint: CopyFilesImmediate ADMINMOVEFILES: Entry CopyFW1 with condition "$IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B=3" evaluated to false. Skipping. ADMINMOVEFILES: CreateDirectory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\user_name\Desktop\SEP-64bit\\serdef.dat ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\user_name\Desktop\SEP-64bit\\sdi.dat ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\user_name\Desktop\SEP-64bit\\SyLink.xml ) returned 0x6BC3B8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\SyLink.xml ADMINMOVEFILES: FindNextFile( 0x6BC3B8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\user_name\Desktop\SEP-64bit\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ ADMINMOVEFILES: FindFirstFile( C:\Users\user_name\Desktop\SEP-64bit\\vdefhub.zip ) returned 0x6BC3B8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\user_name\Desktop\SEP-64bit\vdefhub.zip to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\vdefhub.zip ADMINMOVEFILES: FindNextFile( 0x6BC3B8 ) returned 0 (GetLastError=0x12) Action ended 19:05:13: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:13:359]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:13: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:05:13: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 19:05:13: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:13:374]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:13: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:05:13: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 19:05:13: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:13:374]: Doing action: installFailure.87654321_4321_4321_4321_210987654321 Action 19:05:13: installFailure.87654321_4321_4321_4321_210987654321. Action start 19:05:13: installFailure.87654321_4321_4321_4321_210987654321. installFailure.87654321_4321_4321_4321_210987654321: Action ended 19:05:13: installFailure.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (9C:30) [19:05:13:374]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (9C:30) [19:05:13:374]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (9C:30) [19:05:13:374]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action 19:05:13: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 19:05:13: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (9C:E4) [19:05:13:374]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFD4A.tmp, Entrypoint: _SetDecomposerABIProperties@4 -- DECABI_LOGGING -- SetDecomposerABIProperties called. Action ended 19:05:13: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (9C:30) [19:05:13:530]: Doing action: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:05:13: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:05:13: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (9C:E0) [19:05:13:530]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFDE7.tmp, Entrypoint: PrepareInstAppsCcVrTrst MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!B0) [19:05:13:998]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF92.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!B0) [19:05:13:998]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF93.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!B0) [19:05:13:998]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!B0) [19:05:13:998]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF95.tmp'. Action ended 19:05:14: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (9C:30) [19:05:14:076]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action 19:05:14: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Action start 19:05:14: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (9C:30) [19:05:14:076]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'. Action ended 19:05:14: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (9C:30) [19:05:14:076]: Doing action: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:05:14: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:05:14: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (9C:C4) [19:05:14:076]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA.tmp, Entrypoint: PrepareInstAppsCcSvc MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!84) [19:05:14:201]: PROPERTY CHANGE: Adding SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI61.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!84) [19:05:14:201]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI62.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!84) [19:05:14:217]: PROPERTY CHANGE: Adding SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!84) [19:05:14:217]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI74.tmp'. Action ended 19:05:14: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (9C:30) [19:05:14:217]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:14:217]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:14: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:14: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:7C) [19:05:14:217]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI98.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2 PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2 MSI (s) (9C!14) [19:05:14:232]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'. MSI (s) (9C!14) [19:05:14:232]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (9C!14) [19:05:14:232]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: Action ended 19:05:14: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:14:248]: Doing action: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:05:14: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:05:14: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (9C:D0) [19:05:14:248]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB8.tmp, Entrypoint: PrepareInstAppsCcSet MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!A4) [19:05:14:404]: PROPERTY CHANGE: Adding SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI101.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!A4) [19:05:14:420]: PROPERTY CHANGE: Adding RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI141.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!A4) [19:05:14:420]: PROPERTY CHANGE: Adding SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!A4) [19:05:14:451]: PROPERTY CHANGE: Adding RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI143.tmp'. Action ended 19:05:14: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (9C:30) [19:05:14:451]: Doing action: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:14: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:14: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (9C:B4) [19:05:14:466]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI193.tmp, Entrypoint: PrepareInstAppsCcInst64 MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!3C) [19:05:14:482]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI182.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!3C) [19:05:14:482]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI183.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (9C!3C) [19:05:14:513]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (9C!3C) [19:05:14:513]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI1A4.tmp'. Action ended 19:05:14: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:14:513]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:14:513]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:14:513]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:14: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:14: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:F0) [19:05:14:529]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1C3.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: MSI (s) (9C!70) [19:05:14:544]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'. MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: MSI (s) (9C!70) [19:05:14:544]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'. Action ended 19:05:14: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:14:544]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:14: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:14: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:10) [19:05:14:560]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1F3.tmp, Entrypoint: _PrepareInstApps@4 CheckBadInstAppsKey: BADINSTAPPSKEY not set MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (9C!58) [19:05:14:576]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D4.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (9C!58) [19:05:14:576]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp'. Action ended 19:05:14: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:14:576]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:14: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:14: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:48) [19:05:14:591]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI204.tmp, Entrypoint: _PrepareServiceGroupInstall@4 PrepareServiceGroupInstall: entered MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1141: MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp'. MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp'. MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp'. MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp'. MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp'. MSI (s) (9C!98) [19:05:14:747]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp'. PrepareServiceGroupInstall: Finished transferring settings Action ended 19:05:14: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:14:763]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:14: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:14: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:FC) [19:05:14:763]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2C0.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action 19:05:14: PrepareInstallCcSettingsTables. Preparing settings. This may take several minutes. 2013-02-13-19-05-14-794 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2013-02-13-19-05-14-794 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2013-02-13-19-05-14-794 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=-1, eAction=0.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=-1, eAction=0.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MSIRESULT PASS - TransferCcSettings: Exiting Function: MSI (s) (9C!0C) [19:05:14:903]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 2013-02-13-19-05-14-903 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2013-02-13-19-05-14-903 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2013-02-13-19-05-14-903 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettingsUsers: is the state of Settings manager Service: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSI (s) (9C!0C) [19:05:15:059]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI32F.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSI (s) (9C!0C) [19:05:15:075]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI3CC.tmp'. MSI (s) (9C!0C) [19:05:15:075]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (9C!0C) [19:05:15:075]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIASSERT - 2013-02-13-19-05-15-075 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2013-02-13-19-05-15-075 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): Action ended 19:05:15: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:15:075]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:15: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:15: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:30) [19:05:15:090]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI408.tmp, Entrypoint: _PrepareEventLogStart@4 MSIASSERT - PrepareEventLogStart: Service is not currently running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = ' EventLog ServiceMode true 0 EventLog ServiceState false 0': MSI (s) (9C!A8) [19:05:15:246]: PROPERTY CHANGE: Adding StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI40B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = ' EventLog ServiceMode true 0 EventLog ServiceState false 0': MSI (s) (9C!A8) [19:05:15:402]: PROPERTY CHANGE: Adding StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp'. Action ended 19:05:15: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:15:402]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:15: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:15: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:40) [19:05:15:964]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI763.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action 19:05:16: PrepareUninstallCcSettingsTables. Preparing settings. This may take several minutes. 2013-02-13-19-05-16-229 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2013-02-13-19-05-16-229 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2013-02-13-19-05-16-229 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: MSI (s) (9C!70) [19:05:16:245]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 2013-02-13-19-05-16-245 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2013-02-13-19-05-16-245 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2013-02-13-19-05-16-245 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): Action ended 19:05:16: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:16:245]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:16: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:16: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:18) [19:05:16:260]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI89C.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action 19:05:16: PrepareUninstallCcServiceConfig. Preparing service configuration. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (9C!D4) [19:05:16:697]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp'. MSI (s) (9C!D4) [19:05:16:697]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (9C!D4) [19:05:16:697]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp'. MSI (s) (9C!D4) [19:05:16:697]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp'. Action ended 19:05:16: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:16:697]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:16: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:16: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:00) [19:05:16:713]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA62.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action 19:05:16: PrepareInstallCcServiceConfig. Preparing service configuration. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIASSERT - 2013-02-13-19-05-17-009 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2013-02-13-19-05-17-009 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2013-02-13-19-05-17-009 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-05-17-009 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2013-02-13-19-05-17-009 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2013-02-13-19-05-17-009 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2013-02-13-19-05-17-009 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-05-17-009 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" SaveOldCcSvcConfigForComponent: called DoesThisCcSvcConfigExist: Match found for plugin=ccEvtPlg DoesThisCcSvcConfigExist: Match found for plugin=ccSetPlg DoesThisCcSvcConfigExist: Match found for plugin=SAV Submission Engine MSI (s) (9C!58) [19:05:19:178]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp'. MSI (s) (9C!58) [19:05:19:178]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp'. MSI (s) (9C!58) [19:05:19:178]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MSIASSERT - 2013-02-13-19-05-19-193 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2013-02-13-19-05-19-193 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2013-02-13-19-05-19-193 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-05-19-193 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2013-02-13-19-05-19-193 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2013-02-13-19-05-19-193 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2013-02-13-19-05-19-193 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-05-19-193 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" SaveOldCcSvcConfigForComponent: called SaveOldCcSvcConfigForComponent: No new service settings are being added, return true MSI (s) (9C!58) [19:05:19:224]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DA.tmp'. MSI (s) (9C!58) [19:05:19:224]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DA.tmp'. MSI (s) (9C!58) [19:05:19:224]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DB.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (9C!58) [19:05:19:318]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI140A.tmp'. Action ended 19:05:19: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:19:318]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (9C:30) [19:05:19:318]: Skipping action: FixDualInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:19:318]: Doing action: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:19: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Closing UI in all active sessions Action start 19:05:19: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. 1: Closing UI in all active sessions Action ended 19:05:19: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:19:318]: Doing action: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:19: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:19: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:19: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:19:334]: Skipping action: MsiMigrateIPSHoldRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:19:334]: Skipping action: SetDelayedRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:19:334]: Doing action: SxsInstallCA Action 19:05:19: SxsInstallCA. Action start 19:05:19: SxsInstallCA. MSI (s) (9C:B4) [19:05:19:334]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI14A0.tmp, Entrypoint: CustomAction_SxsMsmInstall 1: sxsdelca 2: traceop 3: 1256 4: 0 1: sxsdelca 2: traceop 3: 1257 4: 0 1: sxsdelca 2: traceop 3: 1258 4: 0 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 259 1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 Action ended 19:05:21: SxsInstallCA. Return value 1. MSI (s) (9C:30) [19:05:21:892]: Doing action: AllocateRegistrySpace Action 19:05:21: AllocateRegistrySpace. Allocating registry space Action start 19:05:21: AllocateRegistrySpace. Action ended 19:05:21: AllocateRegistrySpace. Return value 1. MSI (s) (9C:30) [19:05:21:892]: Doing action: ProcessComponents Action 19:05:21: ProcessComponents. Updating component registration Action start 19:05:21: ProcessComponents. 1: Updating component registration Action ended 19:05:22: ProcessComponents. Return value 1. MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:22: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:22: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:22: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:22:173]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:22: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:22: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:22: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:22:173]: Doing action: UnpublishComponents Action 19:05:22: UnpublishComponents. Unpublishing Qualified Components Action start 19:05:22: UnpublishComponents. MSI (s) (9C:30) [19:05:22:173]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (9C:30) [19:05:22:173]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action ended 19:05:22: UnpublishComponents. Return value 0. MSI (s) (9C:30) [19:05:22:173]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (9C:30) [19:05:22:173]: Doing action: MsiUnpublishAssemblies Action 19:05:22: MsiUnpublishAssemblies. Unpublishing assembly information Action start 19:05:22: MsiUnpublishAssemblies. Action ended 19:05:22: MsiUnpublishAssemblies. Return value 1. MSI (s) (9C:30) [19:05:22:266]: Doing action: UnpublishFeatures Action 19:05:22: UnpublishFeatures. Unpublishing product features Action start 19:05:22: UnpublishFeatures. Action ended 19:05:22: UnpublishFeatures. Return value 1. MSI (s) (9C:30) [19:05:22:266]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:266]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:266]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:22: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:22: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:22: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:22:282]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:22: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:22: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:22: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:22:282]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (9C:30) [19:05:22:282]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (9C:30) [19:05:22:282]: Skipping action: StopSmcServiceUninstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:282]: Doing action: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:22: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:22: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:298]: Doing action: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Waiting for services to stop Action start 19:05:22: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. 1: Waiting for services to stop Action ended 19:05:22: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:298]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: DefUninstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: DefUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:298]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:298]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:22: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Shutting down ccApp Action start 19:05:22: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Shutting down ccApp Action ended 19:05:22: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:22:313]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:22: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Detects and deletes the NisProd key Action start 19:05:22: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Detects and deletes the NisProd key Action ended 19:05:22: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:22:313]: Skipping action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:313]: Skipping action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:313]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:313]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:313]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:313]: Doing action: StopServices Action 19:05:22: StopServices. Stopping services Action start 19:05:22: StopServices. StopServices: Service: Stopping services Action ended 19:05:22: StopServices. Return value 1. MSI (s) (9C:30) [19:05:22:329]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: WGXUninstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:22:329]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:329]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:22: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:22: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:22: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:22:329]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:22: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:22: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:22: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:22:329]: Doing action: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:22: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:22: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallTeefer2_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallTeefer2_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallTeefer2_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallTeefer2.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUninstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Doing action: DeleteServices Action 19:05:22: DeleteServices. Deleting services Action start 19:05:22: DeleteServices. Action ended 19:05:22: DeleteServices. Return value 1. MSI (s) (9C:30) [19:05:22:344]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:344]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:22: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:22: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:22:344]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action ended 19:05:22: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:22:344]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:344]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:22: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:22: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:22:344]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action ended 19:05:22: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:22:344]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUnInstallIPSDefsRB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUnInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Skipping action: MsiUnInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:22:344]: Doing action: UnregisterComPlus Action 19:05:22: UnregisterComPlus. Unregistering COM+ Applications and Components Action start 19:05:22: UnregisterComPlus. MSI (s) (9C:30) [19:05:22:344]: Note: 1: 2205 2: 3: Complus MSI (s) (9C:30) [19:05:22:344]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 Action ended 19:05:22: UnregisterComPlus. Return value 0. MSI (s) (9C:30) [19:05:22:344]: Doing action: SelfUnregModules Action 19:05:22: SelfUnregModules. Unregistering modules Action start 19:05:22: SelfUnregModules. MSI (s) (9C:30) [19:05:22:344]: Note: 1: 2205 2: 3: SelfReg MSI (s) (9C:30) [19:05:22:344]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action ended 19:05:22: SelfUnregModules. Return value 1. MSI (s) (9C:30) [19:05:22:344]: Doing action: UnregisterTypeLibraries Action 19:05:22: UnregisterTypeLibraries. Unregistering type libraries Action start 19:05:22: UnregisterTypeLibraries. Action ended 19:05:22: UnregisterTypeLibraries. Return value 1. MSI (s) (9C:30) [19:05:22:360]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:22:360]: Doing action: RemoveODBC Action 19:05:22: RemoveODBC. Removing ODBC components Action start 19:05:22: RemoveODBC. MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2711 2: ODBCDriverManager 1: Removing ODBC components MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2711 2: ODBCDriverManager64 Action ended 19:05:22: RemoveODBC. Return value 1. MSI (s) (9C:30) [19:05:22:360]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Doing action: UnregisterFonts Action 19:05:22: UnregisterFonts. Unregistering fonts Action start 19:05:22: UnregisterFonts. MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2205 2: 3: Font MSI (s) (9C:30) [19:05:22:360]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action ended 19:05:22: UnregisterFonts. Return value 1. MSI (s) (9C:30) [19:05:22:360]: Skipping action: ClearRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: RestorePreviousSettings.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:360]: Doing action: RemoveRegistryValues Action 19:05:22: RemoveRegistryValues. Removing system registry values Action start 19:05:22: RemoveRegistryValues. RemoveRegistryValues: Key: Removing system registry values, Name: Action ended 19:05:22: RemoveRegistryValues. Return value 1. MSI (s) (9C:30) [19:05:22:376]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RecoverRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUCC64ResUnreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUCC64ResUnreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUCC64Unreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUCC64Unreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:22:376]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (9C:30) [19:05:22:376]: Doing action: UnregisterClassInfo Action 19:05:22: UnregisterClassInfo. Unregister class servers Action start 19:05:22: UnregisterClassInfo. Action ended 19:05:22: UnregisterClassInfo. Return value 1. MSI (s) (9C:30) [19:05:22:376]: Doing action: UnregisterExtensionInfo Action 19:05:22: UnregisterExtensionInfo. Unregistering extension servers Action start 19:05:22: UnregisterExtensionInfo. MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:05:22: UnregisterExtensionInfo. Return value 1. MSI (s) (9C:30) [19:05:22:376]: Doing action: UnregisterProgIdInfo Action 19:05:22: UnregisterProgIdInfo. Unregistering program identifiers Action start 19:05:22: UnregisterProgIdInfo. MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:05:22: UnregisterProgIdInfo. Return value 1. MSI (s) (9C:30) [19:05:22:376]: Doing action: UnregisterMIMEInfo Action 19:05:22: UnregisterMIMEInfo. Unregistering MIME info Action start 19:05:22: UnregisterMIMEInfo. MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2205 2: 3: MIME MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action ended 19:05:22: UnregisterMIMEInfo. Return value 0. MSI (s) (9C:30) [19:05:22:376]: Doing action: RemoveIniValues Action 19:05:22: RemoveIniValues. Removing INI file entries Action start 19:05:22: RemoveIniValues. MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2205 2: 3: IniFile MSI (s) (9C:30) [19:05:22:376]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action ended 19:05:22: RemoveIniValues. Return value 1. MSI (s) (9C:30) [19:05:22:376]: Doing action: RemoveShortcuts Action 19:05:22: RemoveShortcuts. Removing shortcuts Action start 19:05:22: RemoveShortcuts. Action ended 19:05:22: RemoveShortcuts. Return value 1. MSI (s) (9C:30) [19:05:22:391]: Doing action: RemoveEnvironmentStrings Action 19:05:22: RemoveEnvironmentStrings. Updating environment strings Action start 19:05:22: RemoveEnvironmentStrings. MSI (s) (9C:30) [19:05:22:407]: Note: 1: 2205 2: 3: Environment MSI (s) (9C:30) [19:05:22:407]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action ended 19:05:22: RemoveEnvironmentStrings. Return value 1. MSI (s) (9C:30) [19:05:22:407]: Doing action: RemoveDuplicateFiles Action 19:05:22: RemoveDuplicateFiles. Removing duplicated files Action start 19:05:22: RemoveDuplicateFiles. Action ended 19:05:22: RemoveDuplicateFiles. Return value 1. MSI (s) (9C:30) [19:05:22:407]: Skipping action: UnRegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: SetSequenceNumberUR64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: UnRegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: MoveDriverFilesToWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Doing action: RemoveFiles Action 19:05:22: RemoveFiles. Removing files Action start 19:05:22: RemoveFiles. RemoveFiles: File: Removing files, Directory: MSI (s) (9C:30) [19:05:22:407]: Counted 4 foreign folders to be removed. MSI (s) (9C:30) [19:05:22:407]: Removing foreign folder: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (9C:30) [19:05:22:407]: Removing foreign folder: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (9C:30) [19:05:22:407]: Removing foreign folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:22:407]: Removing foreign folder: C:\ProgramData\Symantec\ Action ended 19:05:22: RemoveFiles. Return value 1. MSI (s) (9C:30) [19:05:22:407]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:407]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:22: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:22: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:22:407]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:05:22: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:22:407]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:22: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:22: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:22: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:22:422]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action 19:05:22: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Action start 19:05:22: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE: Action ended 19:05:22: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (9C:30) [19:05:22:438]: Doing action: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:22: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:22:438]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:05:22: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:438]: Skipping action: DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Doing action: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:22: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action ended 19:05:22: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:438]: Skipping action: DeleteRuntimeFilesMIG.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Doing action: RemoveFolders Action 19:05:22: RemoveFolders. Removing folders Action start 19:05:22: RemoveFolders. Action ended 19:05:22: RemoveFolders. Return value 1. MSI (s) (9C:30) [19:05:22:438]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: CreateEmptyFolders_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: CreateEmptyFolders_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: DelContentCache_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: DelContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:438]: Doing action: CreateFolders Action 19:05:22: CreateFolders. Creating folders Action start 19:05:22: CreateFolders. MSI (s) (9C:30) [19:05:22:438]: Using well known SID for System MSI (s) (9C:30) [19:05:22:438]: Finished allocating new user SID CreateFolders: Folder: Creating folders MSI (s) (9C:30) [19:05:22:438]: Using well known SID for Everyone MSI (s) (9C:30) [19:05:22:438]: Finished allocating new user SID MSI (s) (9C:30) [19:05:22:438]: Using well known SID for Administrators MSI (s) (9C:30) [19:05:22:438]: Finished allocating new user SID Action ended 19:05:22: CreateFolders. Return value 1. MSI (s) (9C:30) [19:05:22:454]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:454]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:454]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:454]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:22: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Setting compressed folder data Action start 19:05:22: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:CC) [19:05:22:469]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI20E0.tmp, Entrypoint: SetCompressFoldersData MSI (s) (9C!6C) [19:05:22:547]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\;0;C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\;0;'. Action ended 19:05:22: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:22:547]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:22: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Compressing folders Action start 19:05:22: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Compressing folders Action ended 19:05:22: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:22:563]: Doing action: MoveFiles Action 19:05:22: MoveFiles. Moving files Action start 19:05:22: MoveFiles. MoveFiles: File: Moving files, Directory: , Size: Action ended 19:05:22: MoveFiles. Return value 1. MSI (s) (9C:30) [19:05:22:563]: Doing action: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:22: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:22:563]: PROPERTY CHANGE: Adding CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}|C:\Users\user_name\Desktop\SEP-64bit\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\'. Action ended 19:05:22: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:563]: Doing action: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:22: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Creating install cache Action start 19:05:22: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. 1: Creating install cache Action ended 19:05:22: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:22:578]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:22: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:22: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:22: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:22:594]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:22: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:22: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:22: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:22:594]: Doing action: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:22: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:22: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:30) [19:05:22:594]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe'. Action ended 19:05:22: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:22:594]: Doing action: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:22: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:22: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC: Action ended 19:05:22: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:22:594]: Doing action: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:22: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:22: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:30) [19:05:22:610]: PROPERTY CHANGE: Adding InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe'. Action ended 19:05:22: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:22:610]: Doing action: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:22: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:22: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC: Action ended 19:05:22: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:22:610]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:22:610]: Doing action: InstallFiles Action 19:05:22: InstallFiles. Copying new files Action start 19:05:22: InstallFiles. InstallFiles: File: Copying new files, Directory: , Size: MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (9C:30) [19:05:22:688]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (9C:30) [19:05:22:734]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (9C:30) [19:05:22:734]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:797]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:812]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:828]: Note: 1: 2203 2: 3: 0 MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:22:875]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:171]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:171]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:171]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:171]: Note: 1: 2203 2: C:\Windows\Installer\23b1af.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:187]: Note: 1: 2203 2: C:\Windows\Installer\296e5.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\461cf7.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\26f17a.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\296ee.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\4db7d.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:312]: Note: 1: 2203 2: C:\Windows\Installer\4dd95.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:546]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:546]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:546]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:546]: Note: 1: 2203 2: C:\Windows\Installer\23b1af.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:546]: Note: 1: 2203 2: C:\Windows\Installer\296e5.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\461cf7.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\26f17a.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\296ee.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\4db7d.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\4dd95.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:686]: Note: 1: 2203 2: C:\Windows\Installer\fe4e339.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:733]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:733]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:733]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:733]: Note: 1: 2203 2: C:\Windows\Installer\23b1af.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:733]: Note: 1: 2203 2: C:\Windows\Installer\296e5.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:764]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:764]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:764]: Note: 1: 2203 2: C:\Windows\Installer\461cf7.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:764]: Note: 1: 2203 2: C:\Windows\Installer\295c3.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:764]: Note: 1: 2203 2: C:\Windows\Installer\296ee.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:795]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:795]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:795]: Note: 1: 2203 2: C:\Windows\Installer\23b1af.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:795]: Note: 1: 2203 2: C:\Windows\Installer\296e5.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:811]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:811]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:811]: Note: 1: 2203 2: C:\Windows\Installer\461cf7.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:811]: Note: 1: 2203 2: C:\Windows\Installer\296ee.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2203 2: C:\Windows\Installer\313aef.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2203 2: C:\Windows\Installer\23b1be.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2203 2: C:\Windows\Installer\313aef.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2203 2: C:\Windows\Installer\23b1be.msi 3: -2147287038 MSI (s) (9C:30) [19:05:23:826]: Note: 1: 2205 2: 3: MsiDigitalSignature Action ended 19:05:23: InstallFiles. Return value 1. MSI (s) (9C:30) [19:05:23:842]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:23: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:23: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:23: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:23:842]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:23:842]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:23:842]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:23:842]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:23:842]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:23: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:23: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:23: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:23:858]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:23: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:23: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:23: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:23:858]: Doing action: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:23: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:23: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:23:858]: PROPERTY CHANGE: Adding ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '1|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:05:23: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:23:858]: Skipping action: MigrateRestoreSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:23:858]: Skipping action: MigrateRestoreSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:23:858]: Doing action: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:23: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:23: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:23: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:23:873]: Doing action: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:23: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:23: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:3C) [19:05:23:920]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI265D.tmp, Entrypoint: SetConfigWFWData WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F strComponent=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF strComponent=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC64.EXE strComponentName=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (9C!94) [19:05:24:123]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. Action ended 19:05:24: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:24:123]: Doing action: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:24: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:24: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:24: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:24:123]: Doing action: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:24: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:24: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:24: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:24:138]: Doing action: PatchFiles Action 19:05:24: PatchFiles. Patching files Action start 19:05:24: PatchFiles. MSI (s) (9C:30) [19:05:24:138]: Note: 1: 2205 2: 3: Patch MSI (s) (9C:30) [19:05:24:138]: Note: 1: 2228 2: 3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` Action ended 19:05:24: PatchFiles. Return value 0. MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSITurnOnWFP.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSITurnOnWFPVista.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSITurnOnWFPVista_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:24:138]: Skipping action: MSITurnOnWFP_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:24:138]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 Action 19:05:24: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 19:05:24: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979: Action ended 19:05:24: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (9C:30) [19:05:24:154]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 Action 19:05:24: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Action start 19:05:24: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979: Action ended 19:05:24: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (9C:30) [19:05:24:154]: Doing action: DuplicateFiles Action 19:05:24: DuplicateFiles. Creating duplicate files Action start 19:05:24: DuplicateFiles. DuplicateFiles: File: Creating duplicate files, Directory: , Size: Action ended 19:05:24: DuplicateFiles. Return value 1. MSI (s) (9C:30) [19:05:24:170]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:24: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:24: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:05:24:170]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action ended 19:05:24: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:24:170]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:24: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:24: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:24: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:24:170]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:24: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:24: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:05:24:170]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action ended 19:05:24: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:24:170]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:24: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:24: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:24: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:24:170]: Doing action: BindImage Action 19:05:24: BindImage. Binding executables Action start 19:05:24: BindImage. Action ended 19:05:24: BindImage. Return value 1. MSI (s) (9C:30) [19:05:24:185]: Doing action: CreateShortcuts Action 19:05:24: CreateShortcuts. Creating shortcuts Action start 19:05:24: CreateShortcuts. CreateShortcuts: Shortcut: Creating shortcuts MSI (s) (9C:30) [19:05:24:185]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (9C:30) [19:05:24:185]: Note: 1: 2205 2: 3: MsiShortcutProperty Action ended 19:05:24: CreateShortcuts. Return value 1. MSI (s) (9C:30) [19:05:24:185]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:24: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:24: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:24:185]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action ended 19:05:24: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:24:185]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:24:185]: Doing action: RegisterClassInfo Action 19:05:24: RegisterClassInfo. Registering class servers Action start 19:05:24: RegisterClassInfo. RegisterClassInfo: Class ID: Registering class servers Action ended 19:05:24: RegisterClassInfo. Return value 1. MSI (s) (9C:30) [19:05:24:216]: Doing action: RegisterExtensionInfo Action 19:05:24: RegisterExtensionInfo. Registering extension servers Action start 19:05:24: RegisterExtensionInfo. MSI (s) (9C:30) [19:05:24:216]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:05:24: RegisterExtensionInfo. Return value 1. MSI (s) (9C:30) [19:05:24:216]: Doing action: RegisterProgIdInfo Action 19:05:24: RegisterProgIdInfo. Registering program identifiers Action start 19:05:24: RegisterProgIdInfo. MSI (s) (9C:30) [19:05:24:232]: Note: 1: 2262 2: Extension 3: -2147287038 RegisterProgIdInfo: ProgID: Registering program identifiers MSI (s) (9C:30) [19:05:24:232]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 19:05:24: RegisterProgIdInfo. Return value 1. MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Skipping action: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:232]: Doing action: RegisterMIMEInfo Action 19:05:24: RegisterMIMEInfo. Registering MIME info Action start 19:05:24: RegisterMIMEInfo. MSI (s) (9C:30) [19:05:24:232]: Note: 1: 2205 2: 3: MIME MSI (s) (9C:30) [19:05:24:232]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action ended 19:05:24: RegisterMIMEInfo. Return value 0. MSI (s) (9C:30) [19:05:24:232]: Doing action: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:24: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:24: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C!30) [19:05:24:419]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action ended 19:05:24: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64ResRegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64ResRegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64ResReg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64ResReg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64RegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64RegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64Reg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: LUCC64Reg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Skipping action: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (9C:30) [19:05:24:419]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 19:05:24: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 19:05:24: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219: Action ended 19:05:24: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (9C:30) [19:05:24:435]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action 19:05:24: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Action start 19:05:24: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219: Action ended 19:05:24: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (9C:30) [19:05:24:435]: Doing action: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:24: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:24: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C. BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:24: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:24:450]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:24: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:24: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 19:05:24: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:24:466]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:24: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:24: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:B4) [19:05:24:466]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI28AF.tmp, Entrypoint: MsiValidateWSCproperties Action ended 19:05:24: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:24:497]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:24:497]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:24:497]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:24:497]: Doing action: WriteRegistryValues Action 19:05:24: WriteRegistryValues. Writing system registry values Action start 19:05:24: WriteRegistryValues. WriteRegistryValues: Key: Writing system registry values, Name: , Value: MSI (s) (9C:30) [19:05:24:528]: Note: 1: 2715 2: ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 Action ended 19:05:25: WriteRegistryValues. Return value 1. MSI (s) (9C:30) [19:05:25:371]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:371]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:371]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:371]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 19:05:25: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 19:05:25: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:386]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 19:05:25: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 19:05:25: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:402]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Setting folder and file permissions Action start 19:05:25: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:25:402]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. Action ended 19:05:25: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:402]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:25: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:25: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:418]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:418]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:25: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:25:418]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\user_name\Desktop\SEP-64bit\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action ended 19:05:25: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:418]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing language packs Action start 19:05:25: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing language packs Action ended 19:05:25: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:418]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:25: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:25:418]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033'. Action ended 19:05:25: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:418]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:418]: Doing action: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:05:25: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Action start 19:05:25: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF: Action ended 19:05:25: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (9C:30) [19:05:25:433]: Doing action: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:05:25: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:05:25: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527: Action ended 19:05:25: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (9C:30) [19:05:25:433]: Doing action: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action 19:05:25: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Action start 19:05:25: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527: Action ended 19:05:25: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (9C:30) [19:05:25:433]: Doing action: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:05:25: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:05:25: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221: Action ended 19:05:25: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (9C:30) [19:05:25:449]: Doing action: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action 19:05:25: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Action start 19:05:25: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221: Action ended 19:05:25: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (9C:30) [19:05:25:449]: Doing action: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:05:25: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:05:25: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE: Action ended 19:05:25: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (9C:30) [19:05:25:449]: Doing action: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action 19:05:25: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Action start 19:05:25: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE: Action ended 19:05:25: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (9C:30) [19:05:25:464]: Doing action: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:25: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:25: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB: Action ended 19:05:25: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:25:464]: Doing action: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:25: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:25: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB: Action ended 19:05:25: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:25:464]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:480]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:480]: Doing action: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:25: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:496]: Doing action: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:25: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:496]: Doing action: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:25:496]: PROPERTY CHANGE: Adding UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '11.0.7200.1147'. Action ended 19:05:25: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:496]: Doing action: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:25: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:511]: Doing action: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:25:511]: PROPERTY CHANGE: Adding WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action ended 19:05:25: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:511]: Doing action: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Writing configuration Action start 19:05:25: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. 1: Writing configuration Action ended 19:05:25: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:511]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action 19:05:25: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Action start 19:05:25: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (9C:F8) [19:05:25:511]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2CC5.tmp, Entrypoint: OldEntryCleanup Action ended 19:05:25: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Doing action: WriteIniValues Action 19:05:25: WriteIniValues. Writing INI file values Action start 19:05:25: WriteIniValues. MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: IniFile MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action ended 19:05:25: WriteIniValues. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (9C:30) [19:05:25:527]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (9C:30) [19:05:25:527]: Doing action: WriteEnvironmentStrings Action 19:05:25: WriteEnvironmentStrings. Updating environment strings Action start 19:05:25: WriteEnvironmentStrings. MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: Environment MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action ended 19:05:25: WriteEnvironmentStrings. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Doing action: RegisterFonts Action 19:05:25: RegisterFonts. Registering fonts Action start 19:05:25: RegisterFonts. MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: Font MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action ended 19:05:25: RegisterFonts. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Doing action: InstallODBC Action 19:05:25: InstallODBC. Installing ODBC components Action start 19:05:25: InstallODBC. MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (9C:30) [19:05:25:527]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? Action ended 19:05:25: InstallODBC. Return value 0. MSI (s) (9C:30) [19:05:25:527]: Doing action: RegisterTypeLibraries Action 19:05:25: RegisterTypeLibraries. Registering type libraries Action start 19:05:25: RegisterTypeLibraries. RegisterTypeLibraries: LibID: Registering type libraries MSI (s) (9C:30) [19:05:25:527]: skipping type library registration for component SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01 as it is disabled. Action ended 19:05:25: RegisterTypeLibraries. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Doing action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 19:05:25: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Action start 19:05:25: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (9C:30) [19:05:25:527]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 19:05:25: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (9C:30) [19:05:25:527]: Doing action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 19:05:25: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Action start 19:05:25: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637: Action ended 19:05:25: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (9C:30) [19:05:25:542]: Doing action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 19:05:25: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Obtaining SymEvent registration information Action start 19:05:25: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (9C:30) [19:05:25:542]: PROPERTY CHANGE: Adding RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 19:05:25: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (9C:30) [19:05:25:542]: Doing action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 19:05:25: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Registering products with SymEvent Action start 19:05:25: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. 1: Registering products with SymEvent Action ended 19:05:25: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (9C:30) [19:05:25:542]: Doing action: SelfRegModules Action 19:05:25: SelfRegModules. Registering modules Action start 19:05:25: SelfRegModules. MSI (s) (9C:30) [19:05:25:542]: Note: 1: 2205 2: 3: SelfReg MSI (s) (9C:30) [19:05:25:542]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action ended 19:05:25: SelfRegModules. Return value 1. MSI (s) (9C:30) [19:05:25:542]: Doing action: RegisterComPlus Action 19:05:25: RegisterComPlus. Registering COM+ Applications and Components Action start 19:05:25: RegisterComPlus. MSI (s) (9C:30) [19:05:25:542]: Note: 1: 2205 2: 3: Complus MSI (s) (9C:30) [19:05:25:542]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action ended 19:05:25: RegisterComPlus. Return value 0. MSI (s) (9C:30) [19:05:25:542]: Doing action: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:25: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Preparing to register with LiveUpdate Action start 19:05:25: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:84) [19:05:25:542]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2CE5.tmp, Entrypoint: PrepWriteLUProps LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Name="SEQ.PATCH" Value="7200" Overwrite=1 MSI (s) (9C!0C) [19:05:25:714]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 7200 1 '. MSI (s) (9C!0C) [19:05:25:714]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 7200 1 '. Action ended 19:05:25: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:25:714]: Doing action: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:25: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Preparing to register with LiveUpdate Action start 19:05:25: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:AC) [19:05:25:730]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2D92.tmp, Entrypoint: PrepRegWithLiveUpdate LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.8787A639_E0C0_469A_9191_D50CD805092B state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Callback="" CallbackFlags=0 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Callback="" CallbackFlags=0 Group="" MSI (s) (9C!20) [19:05:25:792]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (9C!20) [19:05:25:792]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (9C!20) [19:05:25:792]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. Action ended 19:05:25: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:25:792]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action 19:05:25: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Action start 19:05:25: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644: Action ended 19:05:25: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (9C:30) [19:05:25:792]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (9C:30) [19:05:25:792]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (9C:30) [19:05:25:792]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 Action 19:05:25: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Action start 19:05:25: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644: Action ended 19:05:25: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (9C:30) [19:05:25:808]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 Action 19:05:25: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Action start 19:05:25: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644: Action ended 19:05:25: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. MSI (s) (9C:30) [19:05:25:808]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Doing action: InstallServices Action 19:05:25: InstallServices. Installing new services Action start 19:05:25: InstallServices. InstallServices: Service: Action ended 19:05:25: InstallServices. Return value 1. MSI (s) (9C:30) [19:05:25:808]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:808]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:25: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:25: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:25: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:25:823]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:823]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:823]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:25: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:25: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action ended 19:05:25: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:25:823]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:25: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:25: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:25: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:25:823]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:25: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Action start 19:05:25: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90: Action ended 19:05:25: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:25:839]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:25: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:25: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:25: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:25:839]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:854]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:854]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:854]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:25: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:25: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:25: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:25:870]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:870]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 19:05:25: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 19:05:25: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 19:05:25: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (9C:30) [19:05:25:886]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (9C:30) [19:05:25:886]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 19:05:25: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 19:05:25: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 19:05:25: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (9C:30) [19:05:25:886]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 19:05:25: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 19:05:25: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 19:05:25: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (9C:30) [19:05:25:886]: Doing action: OEMSetOff Action 19:05:25: OEMSetOff. Action start 19:05:25: OEMSetOff. OEMSetOff: Action ended 19:05:25: OEMSetOff. Return value 1. MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:25:901]: Doing action: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:25: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:25: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:25: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:25:901]: Skipping action: MsiInstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:25:901]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:901]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:917]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:917]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:25: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:25: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:25: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:25:932]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:25: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:25: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:25: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:25:932]: Doing action: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:05:25: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Installing NAC driver Action start 19:05:25: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. 1: Installing NAC driver Action ended 19:05:25: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (9C:30) [19:05:25:932]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: StartServices (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:25:932]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:25: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring SymEvent Action start 19:05:25: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Configuring SymEvent Action ended 19:05:25: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:25:948]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:25: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:25: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:25: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:25:948]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:25: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:25: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:25: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:25:964]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:25: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:25: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:25: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:25:964]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (9C:30) [19:05:25:964]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:979]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:979]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action 19:05:25: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Action start 19:05:25: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080: Action ended 19:05:25: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (9C:30) [19:05:25:979]: Doing action: StartCCEvtMgr Action 19:05:25: StartCCEvtMgr. Starting services Action start 19:05:25: StartCCEvtMgr. 1: Starting services Action ended 19:05:25: StartCCEvtMgr. Return value 1. MSI (s) (9C:30) [19:05:25:979]: Doing action: RegisterUser Action 19:05:25: RegisterUser. Registering user Action start 19:05:25: RegisterUser. Action ended 19:05:25: RegisterUser. Return value 1. MSI (s) (9C:30) [19:05:25:995]: Doing action: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:25: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:25: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB: Action ended 19:05:25: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:25:995]: Doing action: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action 19:05:25: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Action start 19:05:25: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB: Action ended 19:05:25: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (9C:30) [19:05:25:995]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action 19:05:25: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 19:05:25: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 19:05:26: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (9C:30) [19:05:26:010]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action 19:05:26: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 19:05:26: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 19:05:26: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (9C:30) [19:05:26:010]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action 19:05:26: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 19:05:26: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 19:05:26: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (9C:30) [19:05:26:026]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action 19:05:26: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 19:05:26: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF: Action ended 19:05:26: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (9C:30) [19:05:26:026]: Doing action: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:05:26: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Action start 19:05:26: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (9C:1C) [19:05:26:042]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2ECB.tmp, Entrypoint: RestartServicesPrep snacMainCA: RestartServicesPrep enter MSI (s) (9C!50) [19:05:26:135]: PROPERTY CHANGE: Adding RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'Wlansvc,EapHost'. MSI (s) (9C!50) [19:05:26:135]: PROPERTY CHANGE: Adding RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'Wlansvc,EapHost'. Action ended 19:05:26: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (9C:30) [19:05:26:135]: Doing action: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF Action 19:05:26: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Action start 19:05:26: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF: Action ended 19:05:26: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (9C:30) [19:05:26:135]: Doing action: RegisterProduct Action 19:05:26: RegisterProduct. Registering product Action start 19:05:26: RegisterProduct. MSI (s) (9C:30) [19:05:26:135]: Note: 1: 2205 2: 3: MsiDigitalSignature RegisterProduct: Registering product MSI (s) (9C:30) [19:05:26:151]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. Action ended 19:05:26: RegisterProduct. Return value 1. MSI (s) (9C:30) [19:05:26:151]: Doing action: PublishComponents Action 19:05:26: PublishComponents. Publishing qualified components Action start 19:05:26: PublishComponents. MSI (s) (9C:30) [19:05:26:151]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (9C:30) [19:05:26:151]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action ended 19:05:26: PublishComponents. Return value 0. MSI (s) (9C:30) [19:05:26:151]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:151]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:166]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:166]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:166]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:182]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:182]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:26: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:26: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:26: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:26:182]: Doing action: MsiPublishAssemblies Action 19:05:26: MsiPublishAssemblies. Publishing assembly information Action start 19:05:26: MsiPublishAssemblies. MsiPublishAssemblies: Application Context:Publishing assembly information, Assembly Name: Action ended 19:05:26: MsiPublishAssemblies. Return value 1. MSI (s) (9C:30) [19:05:26:338]: Doing action: PublishFeatures Action 19:05:26: PublishFeatures. Publishing product features Action start 19:05:26: PublishFeatures. PublishFeatures: Feature: Publishing product features Action ended 19:05:26: PublishFeatures. Return value 1. MSI (s) (9C:30) [19:05:26:354]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Writing registry values Action start 19:05:26: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Writing registry values Action ended 19:05:26: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: MsiMigrateIPSRelease.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (9C:30) [19:05:26:354]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:354]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating Submission Service configuration Action start 19:05:26: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating Submission Service configuration Action ended 19:05:26: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:369]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:369]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action ended 19:05:26: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:369]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:26: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:369]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:369]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action ended 19:05:26: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:369]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 19:05:26: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:385]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 19:05:26: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:385]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:385]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\,'. Action ended 19:05:26: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:385]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing virus definitions Action start 19:05:26: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing virus definitions Action ended 19:05:26: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:385]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:385]: Doing action: PublishProduct Action 19:05:26: PublishProduct. Publishing product information Action start 19:05:26: PublishProduct. 1: Publishing product information Action ended 19:05:26: PublishProduct. Return value 1. MSI (s) (9C:30) [19:05:26:385]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:385]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:385]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:385]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:385]: Doing action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:400]: Doing action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:400]: Skipping action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:400]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:400]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 19:05:26: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 19:05:26: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 19:05:26: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (9C:30) [19:05:26:400]: Doing action: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:26:416]: PROPERTY CHANGE: Adding DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '5|1|0||'. Action ended 19:05:26: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:416]: Doing action: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:26: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:416]: Doing action: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:26: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:416]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 19:05:26: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Skipping action: ScheduleReboot (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Doing action: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action 19:05:26: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Action start 19:05:26: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (9C:30) [19:05:26:432]: PROPERTY CHANGE: Adding SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action ended 19:05:26: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: UnRegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: UnRegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: UnRegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: UnRegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: MoveDriverFilesToWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RemoveDriverService64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: RemoveLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: ProcessManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (9C:30) [19:05:26:432]: Doing action: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:26:432]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\'. Action ended 19:05:26: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Doing action: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:26: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Doing action: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:26:432]: PROPERTY CHANGE: Adding CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\'. Action ended 19:05:26: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Doing action: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. Creating install cache Action start 19:05:26: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. 1: Creating install cache Action ended 19:05:26: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:432]: Skipping action: DelOrphanCachedInstallDat2.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DelOrphanCachedInstallData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DelOrphanCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DelOrphanContentCacheData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DelOrphanContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DeleteCachedInstall_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Skipping action: DeleteCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (9C:30) [19:05:26:432]: Doing action: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F Action 19:05:26: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Action start 19:05:26: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F: Action ended 19:05:26: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (9C:30) [19:05:26:447]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 19:05:26: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 19:05:26: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 19:05:26: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (9C:30) [19:05:26:447]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:447]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:463]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:463]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 19:05:26: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 19:05:26: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 19:05:26: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (9C:30) [19:05:26:463]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (9C:30) [19:05:26:463]: Doing action: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:26: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. Configuring LiveUpdate Action start 19:05:26: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. 1: Configuring LiveUpdate Action ended 19:05:26: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:26:463]: Skipping action: RunLiveUpdateNormal.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:26:463]: Skipping action: RunLiveUpdateSilent.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:26:463]: Skipping action: SetLSETUP.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:26:463]: Doing action: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC Action 19:05:26: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Action start 19:05:26: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC: Action ended 19:05:26: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: UninstallLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (9C:30) [19:05:26:478]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action 19:05:26: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Cleaning up temporary files Action start 19:05:26: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. 1: Cleaning up temporary files Action ended 19:05:26: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:478]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:478]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 19:05:26: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:478]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe'. Action ended 19:05:26: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action 19:05:26: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Starting CCApp application Action start 19:05:26: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Starting CCApp application Action ended 19:05:26: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (9C:30) [19:05:26:478]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:478]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:478]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:494]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action 19:05:26: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Action start 19:05:26: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: Action ended 19:05:26: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (9C:30) [19:05:26:494]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (9C:30) [19:05:26:494]: Doing action: InstallFinalize Action 19:05:26: InstallFinalize. Action start 19:05:26: InstallFinalize. MSI (s) (9C:30) [19:05:26:525]: Running Script: C:\Windows\Installer\MSIE9C7.tmp MSI (s) (9C:30) [19:05:26:525]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (9C:30) [19:05:26:525]: Machine policy value 'DisableRollback' is 0 MSI (s) (9C:30) [19:05:26:650]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (9C:30) [19:05:26:650]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1112381605,LangId=1033,Platform=589824,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (9C:30) [19:05:26:650]: Executing op: ProductInfo(ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184556576,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={8386FFEA-6D18-438C-902F-636D46E57199},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (9C:30) [19:05:26:650]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (9C:30) [19:05:26:650]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (9C:30) [19:05:26:650]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (9C:30) [19:05:26:650]: Executing op: SetBaseline(Baseline=0,) MSI (s) (9C:30) [19:05:26:650]: Executing op: SetBaseline(Baseline=1,) MSI (s) (9C:30) [19:05:26:650]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 19:05:26: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:697]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,) MSI (s) (9C:D0) [19:05:26:697]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI316C.tmp, Entrypoint: DisableCancelButton MSI (s) (9C:B0) [19:05:26:697]: Generating random cookie. MSI (s) (9C:B0) [19:05:26:697]: Created Custom Action Server with PID 1672 (0x688). MSI (s) (9C:18) [19:05:26:759]: Running as a service. MSI (s) (9C:18) [19:05:26:759]: Hello, I'm your 32bit Elevated custom action server. SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (9C:30) [19:05:26:868]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 19:05:26: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:26:868]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (9C:30) [19:05:26:868]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) Action 19:05:26: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:30) [19:05:26:868]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\) MSI (s) (9C:30) [19:05:26:884]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) Action 19:05:26: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:30) [19:05:26:884]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (9C:30) [19:05:26:884]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,,) Action 19:05:26: installFailure.87654321_4321_4321_4321_210987654321. MSI (s) (9C:30) [19:05:26:884]: Executing op: CustomActionSchedule(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (9C:30) [19:05:26:884]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,) Action 19:05:26: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Closing UI in all active sessions MSI (s) (9C:30) [19:05:26:884]: Executing op: CustomActionSchedule(Action=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe) MSI (s) (9C:64) [19:05:26:884]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3228.tmp, Entrypoint: CloseUI MSI (s) (9C:B0) [19:05:26:884]: Generating random cookie. MSI (s) (9C:B0) [19:05:26:900]: Created Custom Action Server with PID 1624 (0x658). MSI (s) (9C:18) [19:05:26:915]: Running as a service. MSI (s) (9C:18) [19:05:26:915]: Hello, I'm your 64bit Elevated custom action server. AgentMainCA: Using C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe to close the UI in each session AgentMainCA: Error 1008 returned from WTSQueryUserToken() AgentMainCA: RunAsUser() 2 of 3 for SessionID 1 AgentMainCA: Exit code 0 for process AgentMainCA: Error 2 returned from WTSQueryUserToken() MSI (s) (9C:30) [19:05:27:087]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:05:27: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:27:102]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (9C:30) [19:05:27:102]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) Action 19:05:27: ProcessComponents. Updating component registration MSI (s) (9C:30) [19:05:27:102]: Executing op: ProgressTotal(Total=40,Type=1,ByteEquivalent=24000) MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {3B50AFB9-BCA3-45B2-9F27-2D555D602BF6} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\9BFA05B33ACB2B54F972D255D506B26F 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\9BFA05B33ACB2B54F972D255D506B26F 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={644A67D6-1543-481B-995A-5E2673234E79},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {644A67D6-1543-481B-995A-5E2673234E79} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\6D76A4463451B18499A5E5623732E497 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\6D76A4463451B18499A5E5623732E497 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={722871AB-72FE-47BF-80EE-01C4D95B7325},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {722871AB-72FE-47BF-80EE-01C4D95B7325} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BA178227EF27FB7408EE104C9DB53752 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BA178227EF27FB7408EE104C9DB53752 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={0C035EAB-67D5-4653-810A-67D4950323F2},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0C035EAB-67D5-4653-810A-67D4950323F2} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BAE530C05D76356418A0764D5930322F 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BAE530C05D76356418A0764D5930322F 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FFB89EC9-C298-4DF7-91AE-F0CB886563B4} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\9CE98BFF892C7FD419EA0FBC8856364B 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\9CE98BFF892C7FD419EA0FBC8856364B 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={EF86E63C-6F2F-4721-9667-520462C12069},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EF86E63C-6F2F-4721-9667-520462C12069} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\C36E68FEF2F6127469762540261C0296 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\C36E68FEF2F6127469762540261C0296 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A4F6C16F-5AE5-4777-ABBC-BED10BE6584B} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\F61C6F4A5EA57774BACBEB1DB06E85B4 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\F61C6F4A5EA57774BACBEB1DB06E85B4 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D57053F2-FAB1-425B-8478-DEBDD2C5AB0C} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\2F35075D1BAFB5244887EDDB2D5CBAC0 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\2F35075D1BAFB5244887EDDB2D5CBAC0 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={E1DAC3A6-3FC3-40C6-A97E-2FA8FF666505},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={E1DAC3A6-3FC3-40C6-A97E-2FA8FF666505},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E1DAC3A6-3FC3-40C6-A97E-2FA8FF666505} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\6A3CAD1E3CF36C049AE7F28AFF665650 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\6A3CAD1E3CF36C049AE7F28AFF665650 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={1647A57F-448D-453B-8DBB-16FF7C1C65D8},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={1647A57F-448D-453B-8DBB-16FF7C1C65D8},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1647A57F-448D-453B-8DBB-16FF7C1C65D8} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\F75A7461D844B354D8BB61FFC7C1568D 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\F75A7461D844B354D8BB61FFC7C1568D 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C6CBCCB-9F43-4398-AD9B-A54C7CF23760} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BCCBC6C934F98934DAB95AC4C72F7306 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\BCCBC6C934F98934DAB95AC4C72F7306 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B624692C-5C9E-4DC4-96B2-AC1E135D88D0} MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\C296426BE9C54CD4692BCAE131D5880D 3: 2 MSI (s) (9C:30) [19:05:27:102]: Note: 1: 1402 2: UNKNOWN\Components\C296426BE9C54CD4692BCAE131D5880D 3: 2 MSI (s) (9C:30) [19:05:27:102]: Executing op: UnregisterSharedComponentProvider(Component={B3902867-9241-4A6E-B30C-1E0E39537FDC},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:102]: Executing op: ComponentUnregister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B3902867-9241-4A6E-B30C-1E0E39537FDC} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\7682093B1429E6A43BC0E1E09335F7CD 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\7682093B1429E6A43BC0E1E09335F7CD 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={4EDE13FC-E36D-4B23-B4AA-6A5195ADF0C1},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={4EDE13FC-E36D-4B23-B4AA-6A5195ADF0C1},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4EDE13FC-E36D-4B23-B4AA-6A5195ADF0C1} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\CF31EDE4D63E32B44BAAA61559DA0F1C 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\CF31EDE4D63E32B44BAAA61559DA0F1C 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={709A7AC0-8C5B-4676-A086-18314457D6F5},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {709A7AC0-8C5B-4676-A086-18314457D6F5} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\0CA7A907B5C867640A68811344756D5F 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\0CA7A907B5C867640A68811344756D5F 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\EED42D1F932A18F4F95C0B01AAA4C61E 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\EED42D1F932A18F4F95C0B01AAA4C61E 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\BEAB65798C198DC4EBBA5CB2E431878D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\BEAB65798C198DC4EBBA5CB2E431878D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4D6AC03E-E5C1-4866-9B87-4D8385B3E485} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\E30CA6D41C5E6684B978D438583B4E58 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\E30CA6D41C5E6684B978D438583B4E58 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},,BinaryType=1,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5B36A6C671E9F0A45A0A34C31042ACBF 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5B36A6C671E9F0A45A0A34C31042ACBF 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F824C005-5572-47F9-B8D4-BAD4B8FBC629} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={754A6547-7680-49A6-A30A-F9964B860D84},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {754A6547-7680-49A6-A30A-F9964B860D84} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\7456A45708676A943AA09F69B468D048 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\7456A45708676A943AA09F69B468D048 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={79B94174-1906-4D6A-8126-8ED71BC9C57D},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {79B94174-1906-4D6A-8126-8ED71BC9C57D} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\47149B976091A6D41862E87DB19C5CD7 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\47149B976091A6D41862E87DB19C5CD7 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A9227B8B-0557-4125-8CAE-EFA5E864CA4C} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\B8B7229A75505214C8EAFE5A8E46ACC4 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\B8B7229A75505214C8EAFE5A8E46ACC4 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={93CB3A3D-E20F-477B-806B-CB6F626B23B7},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {93CB3A3D-E20F-477B-806B-CB6F626B23B7} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\D3A3BC39F02EB77408B6BCF626B6327B 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\D3A3BC39F02EB77408B6BCF626B6327B 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0B8B6779-3B9C-43BD-A2CE-16F75FE93754} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\9776B8B0C9B3DB342AEC617FF59E7345 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\9776B8B0C9B3DB342AEC617FF59E7345 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\4CAB6F3E78BCA2E48A31FCB114CD3116 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\4CAB6F3E78BCA2E48A31FCB114CD3116 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={1E17C267-D1E1-4739-999F-D3A12FE42768},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1E17C267-D1E1-4739-999F-D3A12FE42768} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\762C71E11E1D937499F93D1AF24E7286 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\762C71E11E1D937499F93D1AF24E7286 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={2F280664-2919-4A65-85C6-9A7CE785A31F},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2F280664-2919-4A65-85C6-9A7CE785A31F} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\466082F2919256A4586CA9C77E583AF1 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\466082F2919256A4586CA9C77E583AF1 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={319E17D5-C1E9-45F5-928E-573D17A8A5FC},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {319E17D5-C1E9-45F5-928E-573D17A8A5FC} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5D71E9139E1C5F5429E875D3718A5ACF 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5D71E9139E1C5F5429E875D3718A5ACF 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {38ED8145-407F-4B86-BF4E-0AE7B3EE8116} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5418DE83F70468B4FBE4A07E3BEE1861 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\5418DE83F70468B4FBE4A07E3BEE1861 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2902EC9A-39E9-4B4A-83F1-F35C96A032D5} MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\A9CE20929E93A4B4381F3FC5690A235D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Note: 1: 1402 2: UNKNOWN\Components\A9CE20929E93A4B4381F3FC5690A235D 3: 2 MSI (s) (9C:30) [19:05:27:118]: Executing op: UnregisterSharedComponentProvider(Component={B32C90BD-3026-442F-92A4-996CE0E7BFED},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:118]: Executing op: ComponentUnregister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B32C90BD-3026-442F-92A4-996CE0E7BFED} MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\DB09C23B6203F244294A99C60E7EFBDE 3: 2 MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\DB09C23B6203F244294A99C60E7EFBDE 3: 2 MSI (s) (9C:30) [19:05:27:134]: Executing op: UnregisterSharedComponentProvider(Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentUnregister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7B7F6AF2-213A-404C-8550-698CF78BEF46} MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\2FA6F7B7A312C404580596C87FB8FE64 3: 2 MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\2FA6F7B7A312C404580596C87FB8FE64 3: 2 MSI (s) (9C:30) [19:05:27:134]: Executing op: UnregisterSharedComponentProvider(Component={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentUnregister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9CAA6A2B-5B8B-403B-8FF9-11EC5794C523} MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\B2A6AAC9B8B5B304F89F11CE75495C32 3: 2 MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\B2A6AAC9B8B5B304F89F11CE75495C32 3: 2 MSI (s) (9C:30) [19:05:27:134]: Executing op: UnregisterSharedComponentProvider(Component={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentUnregister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {AC2F7C68-57A1-4E20-AA12-BD8C824ED337} MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\86C7F2CA1A7502E4AA21DBC828E43D73 3: 2 MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\86C7F2CA1A7502E4AA21DBC828E43D73 3: 2 MSI (s) (9C:30) [19:05:27:134]: Executing op: UnregisterSharedComponentProvider(Component={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentUnregister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},,BinaryType=0,PreviouslyPinned=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E01D0ED0-015E-4D62-A6F5-6D9C063BD27C} MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\0DE0D10EE51026D46A5FD6C960B32DC7 3: 2 MSI (s) (9C:30) [19:05:27:134]: Note: 1: 1402 2: UNKNOWN\Components\0DE0D10EE51026D46A5FD6C960B32DC7 3: 2 MSI (s) (9C:30) [19:05:27:134]: Executing op: ProgressTotal(Total=663,Type=1,ByteEquivalent=24000) MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {578AABDE-4943-4FB3-A313-066A9E1ACCE7} 3: 02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C43D8E95-2460-4B86-B2C9-D3B8A99B812F} MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {575BF12E-5CC2-4E8B-AAA9-522E71A16132} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C97A67C-F2BB-4B3B-9288-E6E47D84D22D} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B8E51E69-BC53-44F3-B084-DF45C9A93130} 3: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {80CDDCB7-F7E7-41B9-A95B-944CF27A8F59} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B12707F1-A1DB-459F-B5BD-0695C7750771} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {83C9CDA0-F047-4C16-8645-68408D929C8F} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {29BF0827-AADC-4F34-B869-B59671BAB599} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:27:134]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {39FCE408-69E2-4137-AA6B-CE6F594BD4AD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DDD7F283-17A3-459F-B9A8-FFF9F80B470D} 3: C:\Windows\system32\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C6222ED7-1DF4-417C-B0FA-AA64A599BACB} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {89379739-0BB9-4FF1-9099-BE6B950148E9} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C74ED652-9949-48BA-9A90-1322250B3D17} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {20BC7202-A6B6-4D50-9252-4A96E4AA7188} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9D96A4B9-5A52-4232-9BE8-720AB55DC42D} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1098F89A-728E-4901-9C0F-217AE08AAF10} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} 3: >ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B08636-79D4-CA3F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B08636-79D4-CA3F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BF1EB-D770-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BF1EB-D770-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:149]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE4A1-E082-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE450-E0A6-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE594-E016-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE450-E0A6-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE543-E03A-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE4A1-E082-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:165]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE543-E03A-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE594-E016-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {946F6004-4E08-BCAB-E01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} 3: >ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {946F6004-4E08-BCAB-D01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F811C4-14E3-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80DF8-1735-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80D56-177D-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80D05-17A1-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F811C4-14E3-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80D05-17A1-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80DA7-1759-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:180]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80E49-1711-DC99-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80D56-177D-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80DA7-1759-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80DF8-1735-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80E49-1711-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:196]: Executing op: ComponentRegister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54EB9197-07B5-4658-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6FD4C-6551-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F41F-6BED-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F002-6E63-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F053-6E3F-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {51B6F146-6DD3-1104-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54ED6E19-FC95-4655-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54EC8770-FCDF-4656-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54EABA1E-FD73-4658-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54E9D375-FDBD-4659-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66332652-9C28-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66331D25-A2C4-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66331866-A582-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {663318B7-A55E-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66331908-A53A-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:212]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66331959-A516-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {663319AA-A4F2-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {663319FB-A4CE-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6969971F-336C-8E03-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6968B076-33B6-8E04-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6966E324-344A-8E06-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6965FC7B-3494-8E07-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6966E5FD-3306-8E06-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {290621CA-DBD1-4E50-8385-11A46D6FFDB8} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {13BCE19F-7F33-414C-941E-8151ADCBD21C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D85E1822-B34D-4B59-8B7B-37A217B91D77} 3: C:\Windows\SysWOW64\FwsVpn.dll MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2BBC190D-7B79-4E7D-AB33-D58CE4295DC3} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {03B94E2E-D9E4-4010-916C-85E33AFF9EA1} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B3AF051-BB19-4ABE-B16F-90BA34728389} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:227]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98E394DE-DD05-4561-908D-C5C8B32D4483} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:227]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E11F035E-60EA-4889-ADCF-C137C4823491} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {01EC2447-1908-4A88-92D4-BE7595F69729} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {980389C9-4A53-4C3F-82AC-AF660A1179EA} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D75AACDA-35A0-4A1B-9F63-754156768350} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9348C197-3382-4654-8EA8-BCFD508DA05A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {293EDBDD-2136-4AB0-A844-74EEC20DB781} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {21E71E76-EB89-45C0-AA30-8728FE386E6A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0E9FA72D-62B0-45E1-99B0-955FB7BDF684} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C951C4DF-BAF3-4795-ABB4-8D1B345B2777} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D4E104A1-D679-4C62-8731-9A02BE46989F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DE952179-90FE-4332-992C-B720262CD3BE} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:243]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {AF26B210-AC2C-44B3-8539-A0157B26B98E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {39E9499E-488D-488F-9DEA-3843CD422C3E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C56C9316-57E6-4CCC-A6BE-E74D57A7FFED} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {18005AB9-8C78-4147-9528-B13AA4395A0B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {3410E6AE-683D-4833-A73B-883E1332A522} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {587EFA97-BBC8-4344-A5B4-81D75B73D78B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5EF5A143-D1FC-4B36-BC54-0ECA48424C87} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5A5CE65D-A537-4864-AEF1-9739F03AE626} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A4E19598-FC26-430C-B092-BEE44B5B19D5} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {55D65BF7-99BC-4A91-BE62-FDC0C4803B82} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:258]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A2072017-7531-4130-96EE-0DD68AA3FA5B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {610E017D-3C5F-4532-B197-9B0AD3E3429E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {08A9ED40-9CE9-4C2C-9F83-14A061EAB794} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FCED68BC-55A6-4BC1-A901-FB24D0D6714A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {047302DC-3555-412A-A868-FB84A2E6D484} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {280A4E3F-7611-4656-AF08-BA77B5E40A45} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1052C66C-FC74-40AD-99A3-DD69EED73FAC} 3: C:\Windows\system32\SymVPN.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {888A7FBA-F15B-421C-B76B-E3255CCE59B5} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {35E05639-9F84-4846-9864-A646BBA5B90F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll MSI (s) (9C:30) [19:05:27:274]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:274]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CE285AE4-25AA-4A9D-8575-62E3B7F34491} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {11D06E36-A83A-458C-927D-55467032B53F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CC8A21F2-028B-4130-ACA8-6E19221F373E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {62490563-5A2D-439F-915B-57EF0C7825DD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1DB73513-5791-4483-BDE9-2B162A54AB84} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {915B6F3F-21CE-4A97-8D99-0544289DE20B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CF093C9E-3337-4849-B77D-C5114CB33C26} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:290]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {33E1B3DF-6631-4DEC-86DE-E4E087936C81} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat MSI (s) (9C:30) [19:05:27:305]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:305]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A3ACC46A-8483-4FF6-B745-AE18B78D1198} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1091C621-DCC2-4922-9037-476CAD4AB9B3} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FFC6EAF0-54E3-46F9-B193-61BD123BCE00} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {16AADE75-F91B-409F-A0A6-C084FC49A08A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {15A7EFFB-F375-4080-B754-CF1D169F6C44} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {27ED4345-2D1A-42F1-8B71-EA5E01982AA8} 3: C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D12DDF37-E88E-4787-B6A5-D7C58EB96EE3} 3: 22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1ED3FD86-D6D7-4634-AC1B-9467194AE051} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {06341DE2-D657-4EAF-9DF3-FD01F3B3F61F} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F127BC1D-5838-4F44-BF30-F5E8FBABFE86} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:305]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1} 3: 22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {23CE6537-0FAA-425B-BEF8-B54D0CA90B01} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4A96C102-E027-40AA-B4F5-F7ED3D03E0F1} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {12ED2D07-8DEF-43FF-8C44-4F3AD17001A1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {96EA6E51-474D-4F3F-AC04-9C2704885412} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {30466A58-8174-4ED4-9171-A4D739E84E3A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2E31BC49-B340-40BF-90DC-D7E1E072656E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {2E31BC49-B340-40BF-90DC-D7E1E072656E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F8C62028-D679-4E9F-A60C-7B9FC88CC6E5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D} MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {01801B2B-453A-4571-980D-ECF7B077ED4F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {01801B2B-453A-4571-980D-ECF7B077ED4F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {2CDFF426-A862-4C6C-9A6E-CB95625E0A89} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D671F254-D393-48E2-B287-8F45FDD5D965} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe MSI (s) (9C:30) [19:05:27:321]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:321]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {92D0FADC-13B9-416D-9A79-CAE7FF75EFF6} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5E928BC4-8732-4789-9138-2A0CBF95ABFE} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BD2A6F3B-B835-4E6A-B449-4000A5BF142E} 3: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1C306570-3A0A-4694-B90F-110521C96C5A} 3: C:\ProgramData\Symantec\Common Client\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {563CA13F-7DCA-4A8F-87F4-4ADB33DF4278} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {66459068-C73B-42E0-939C-998C37A4EC47} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {59780861-934F-4E7F-88FD-95D90E7FC17C} 3: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F1EE9FE8-966C-4B04-8687-F52E87644A5B} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {A90B4659-EE10-4459-8FAF-9C9659C4BADB} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {61EFCBEC-778F-4BBD-B9B9-917FC5A830E0} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {4A813C27-3B1B-4748-B7EF-B10DBCFB9150} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll MSI (s) (9C:30) [19:05:27:336]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:336]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1D3A1717-B0C7-41AC-B002-16E89ED92106} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {96C49D23-92D5-4988-8FFA-5D71FC1AF2CB} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {95A92325-AE76-4EB7-93C6-95EC6A20EDCC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9478E918-74C4-4B32-8500-6D30B3CC7116} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7FCEFBF2-04FA-42F3-AA3F-B772B6984591} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F35E2739-D9E9-45E3-B2FE-9E02873FB472} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {69ED0C2C-B198-4D8D-A7C1-B699FACF66A5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6771C996-888A-4D5F-8BFD-BFE186A3438C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {6771C996-888A-4D5F-8BFD-BFE186A3438C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {ED1C098F-9746-408A-9461-3B060FF35677} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (9C:30) [19:05:27:352]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:352]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {84435EB0-418F-4B3D-ADE9-088DEE5953ED} 3: C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E40AFA6A-37DF-496D-814C-60C255677DF4} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (9C:30) [19:05:27:368]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:368]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} 3: >msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {87838FF2-BE88-C905-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {87838FF2-BE88-C905-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EF27A-22C0-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEDBB-257E-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEE5D-2536-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EF27A-22C0-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEE0C-255A-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEDBB-257E-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEE5D-2536-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEE0C-255A-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEEAE-2512-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEF50-24CA-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:368]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEEAE-2512-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {87856C74-B368-C903-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEF50-24CA-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {878485CB-B3B2-C904-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8782B879-B446-C906-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {87856C74-B368-C903-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8781D1D0-B490-C907-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {878485CB-B3B2-C904-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8782B879-B446-C906-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8782BB52-B302-C906-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8781D1D0-B490-C907-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8782BB52-B302-C906-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} 3: >msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:383]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:399]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D17C3-D381-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D1304-D63F-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D1355-D61B-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D1499-D58B-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4F6D14EA-D567-1492-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {52A391BD-6429-49E4-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {52A2AB14-6473-49E5-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {529FF719-6551-49E8-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:414]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671DDE41-A620-9193-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E949F6-03BC-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E940C9-0A58-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671FBAC3-9B00-9191-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671ED41A-9B4A-9192-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671D06C8-9BDE-9194-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671C201F-9C28-9195-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {671D09A1-9A9A-9194-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {AA765144-682A-4C81-A6B8-CAAA9CDB0274} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL MSI (s) (9C:30) [19:05:27:430]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F1D6F662-ECBC-4714-BAB7-9D76B824D354} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {18C03DD3-93F7-4440-84C1-FBE465791083} 3: 22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A667EE7-533C-C46A-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:430]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} 3: >mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A667EE7-533C-C46A-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731E16F-B774-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731E16F-B774-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DE45-B97E-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DE96-B95A-8F16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DE45-B97E-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A685B69-481C-C468-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8731DE96-B95A-8F16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A6774C0-4866-C469-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A685B69-481C-C468-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:446]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A6774C0-4866-C469-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} 3: >mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9405D29B-C11E-BD39-D01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:461]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:477]: Executing op: ComponentRegister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5770321E-897F-4267-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B8FE7-F075-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B9038-F051-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B9089-F02D-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B90DA-F009-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B912B-EFE5-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B917C-EFC1-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {57720EA0-7E5F-4265-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {577127F7-7EA9-4266-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {576E73FC-7F87-4269-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7B93E-2728-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7B98F-2704-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:492]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7BA82-2698-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BED50FD-B580-8A13-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} 3: >mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B5A82B-961A-FC42-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B5A82B-961A-FC42-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:508]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608105F4-FD10-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608105F4-FD10-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810738-FC80-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810696-FCC8-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810645-FCEC-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810696-FCC8-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810645-FCEC-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810789-FC5C-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810738-FC80-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608107DA-FC38-C6EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:524]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {60810789-FC5C-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {608107DA-FC38-C6EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B69E04-8B44-FC41-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B69E04-8B44-FC41-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7831D131-CCF1-43EF-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:539]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} 3: >mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D135EA77-4D36-3665-D01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7831D131-CCF1-43EF-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:555]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD303E-3357-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD303E-3357-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD308F-3333-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD308F-3333-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7832C70A-C21B-43EE-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7832C70A-C21B-43EE-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:570]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830130F-C2F9-43F1-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830130F-C2F9-43F1-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830FC91-C16B-43F0-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7830FC91-C16B-43F0-B01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C12B7884-A7CE-462A-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6E439-056A-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:586]: Executing op: ComponentRegister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C12D5506-9CAE-4628-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C129BA62-9DD6-462C-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} 3: >\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730D3F-3C41-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730412-42DD-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D272FF53-459B-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D272FFA4-4577-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D272FFF5-4553-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730046-452F-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:602]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730097-450B-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D27300E8-44E7-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D2730139-44C3-5884-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E} MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm MSI (s) (9C:30) [19:05:27:617]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:617]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8F32F87F-8289-41BF-A3F1-933CF0E8DF77} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={BD57EDFF-B43A-4276-B4D6-77EEB6A81A8E},KeyPath=C:\Windows\SysWOW64\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BD57EDFF-B43A-4276-B4D6-77EEB6A81A8E} 3: C:\Windows\SysWOW64\SnacNp.dll MSI (s) (9C:30) [19:05:27:617]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:617]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Windows\system32\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DC38105E-A7FE-446A-9F4F-B3FEE44328E9} 3: C:\Windows\system32\SnacNp.dll MSI (s) (9C:30) [19:05:27:617]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CC1C8B16-CE5F-4E74-BED3-D233F5756C3C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll MSI (s) (9C:30) [19:05:27:633]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:633]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {AB8CD1AF-86D2-42F6-9F80-C630908220A0} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F377C852-13D7-431D-9DFF-E774E2B760B5} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DBC26490-8834-4D6C-A618-78CF1061B783} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {75D7EC42-8E03-44FD-A0A8-137736A91C78} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {59F06D7F-2442-4D70-8FDC-52193D78DEC5} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {3E3717B9-C155-469F-AD61-7B1ECB0392DB} MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B87E535A-12E1-4038-805F-7D2946899E9F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {19132421-8118-440E-B78C-9CBA6B29B84B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {19132421-8118-440E-B78C-9CBA6B29B84B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:633]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {41E10B6B-2029-4468-B593-C98C54201032} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {41E10B6B-2029-4468-B593-C98C54201032} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A513D100-78F6-4766-85FB-D7219D8C436C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} 3: C:\Windows\SysWOW64\atl71.dll MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601} MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} 3: C:\Windows\SysWOW64\msvcr71.dll MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EC90B503-35C8-412A-BD85-88F7262F5563} 3: C:\Windows\SysWOW64\msvcp71.dll MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5FED47B3-DC4C-468C-923B-D528B6DBA24F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:648]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B9FE58B-90ED-4019-84BC-A54062996190} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd MSI (s) (9C:30) [19:05:27:648]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4AD1D95F-E988-4F8E-BA29-1495E5C5C367} 3: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B4D78015-E14D-451E-965B-77C5A8A14160} 3: 02:\SOFTWARE\Symantec\DecomposerABIProperties\ MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6C89DCA8-2381-4D01-813B-C28DD3007E07} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CC96F938-D9F5-45FE-8059-4FD97501EAE4} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1F7E3E26-F9AA-418B-ABDA-288B72B97B0C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8BC7F84B-3CBA-487F-A622-1BADC4135DA9} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D18C0611-AC8E-4790-9698-CD6DE8A960D3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {84E335A7-1282-4881-963A-AA5A9BC1F5DD} 3: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {05185BC7-0B2C-4FE6-9450-908B73E1C25A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {463F22FE-2A1C-46C3-A30E-4084F0E59AEF} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:664]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {65B72F59-7819-4875-A920-0027C20E1657} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll MSI (s) (9C:30) [19:05:27:664]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E5704829-AFAB-4252-9AF7-1EE39B10706F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {624062A0-F2B2-4178-9A6F-09B0B74063AC} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {20047015-EDA3-4417-AF36-A765E64C6DE2} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {71AD756B-474F-4FD5-BF40-A3DFA8D6A869} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E6F1A4A6-9993-4A01-B0D2-12B75CF93409} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {889277F1-FC36-44F8-A910-1BDC59B9F11E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {48A01110-4601-4F82-8008-9B132910F32C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C47D9CB3-0440-4641-B43C-CB662AE2CFEB} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {79BB564B-C310-4BDD-886C-866849AACD74} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst MSI (s) (9C:30) [19:05:27:680]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:680]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DF4C8873-8E76-4D6D-9040-6D1DA1669A28} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1253637C-AFD8-44FB-AF83-B9E3B33F0D02} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0BDC2858-2B27-4F2B-888B-95C026D2246F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8A7837CD-805D-4436-AD7A-499B71FFE95A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {79F86797-AB58-4583-B2FC-295EB1000869} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {89860A3F-2CC6-4276-96E6-7D95EE762711} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FD76F21A-8B07-4612-B2B7-F75ECF92E531} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DA978436-45E7-4C5C-B6CF-681E19842847} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {74557D1C-42E6-4A13-A3CF-E9FFF6967457} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {87876546-28AC-4ACD-9257-8E5204275E07} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {3BAFCB51-A085-4893-A1C2-29885DC512FD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll MSI (s) (9C:30) [19:05:27:695]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:695]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D465F80E-6870-4208-B425-6677FFD1E425} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {099D13EC-9915-42E8-9A44-E2B5E992B4B2} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A326B523-C08D-4394-B057-5DE6D3FA8A8E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6A93D890-9DAA-437F-AA6E-F7CE75477230} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {201D54FE-B02C-4374-AF3B-D9B8A3CC741B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D05DCC5F-9C51-428D-B042-2B314569EB9B} MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {356E9E55-087F-4858-9F18-2C681C5DA85D} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1DBE385F-A5BA-4195-A312-5BFCE04D9BEA} MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E3D2E5C6-3151-4D9C-A215-18922DC0102B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EDD9E8FF-1E08-4B8E-9274-530DD9C04737} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe MSI (s) (9C:30) [19:05:27:711]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A3105B9B-5104-4DA1-A187-CB1F60B2B84B} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {28EFA220-467A-468D-8ADC-B9324D3AF875} 3: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:711]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D197046F-1876-441B-92B9-3C042225E698} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0457C321-8990-44CC-AEF9-BCFF7EBE811E} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8235D78B-3F78-4117-8D08-F141F8FF32D1} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5B283310-7DB8-4887-B7DC-E56F20274044} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A4C86C81-7504-45F5-A658-7856021C2EAE} 3: 02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CF779FDC-670F-4941-A152-F990926EC430} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BDE7023A-D422-4B82-858D-E7A20407C3A4} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {3ACB0B2E-C6E3-4C9A-932E-B7C84B318618} MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A7D9D0B2-89DA-4F97-88C6-08467178073E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {17582E13-28D0-4C0D-AFFD-9FB768F7B28B} 3: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {741E3209-FF32-4B36-86AC-2FBA7BDF9F79} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll MSI (s) (9C:30) [19:05:27:726]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A8411554-17B6-4A6D-9F69-92D7AA1EAE90} 3: C:\Windows\system32\Drivers\srtsp64.sys MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BC22C9D4-048E-44AF-B394-3705E042A2C7} 3: C:\Windows\system32\Drivers\srtspx64.sys MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {5EDA188F-3F56-4D96-A97F-A280072EBB43} 3: C:\Windows\system32\Drivers\srtspl64.sys MSI (s) (9C:30) [19:05:27:726]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BB1F05F0-FF5D-407E-8FE3-A520594D5F92} 3: C:\Windows\system32\Drivers\srtspl64.inf MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {18704468-5B7B-4EF9-859C-934773153B82} 3: C:\Windows\system32\Drivers\srtsp64.inf MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8478FA20-5823-4368-A7BB-55C6FA9777AA} 3: C:\Windows\system32\Drivers\srtspx64.cat MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A8782385-03F6-491A-8EB4-0A4B5F3C1C2A} 3: C:\Windows\system32\Drivers\srtsp64.cat MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A341DD20-62A4-4665-804B-99591BFE6AF3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E978EF7F-4E32-4D8E-9671-CBA2CD587B9A} 3: C:\Windows\system32\Drivers\srtspl64.cat MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CAF2036F-FF27-4D22-A871-EC4A79331D8C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,,Disk=1,SharedDllRefCount=2,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {ED58FBBE-2AB8-4684-A047-31B08BBEB9B1} 3: C:\Windows\system32\Drivers\srtspx64.inf MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F68F2512-53FE-405F-9FF7-7BD82DB27A85} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {61BCB291-ED5F-478E-BF77-06001CDEBF6F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {447BD9F7-E112-4156-AB05-CBE301821FB2} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B} 3: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E} 3: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E5ACAF08-F726-426D-9751-DE313C70D7A4} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {96753CC7-DAE2-4370-A4BB-04FEC59B20B2} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:742]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8D210C61-5E48-47D3-B012-DCBC124ACBE2} MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A8A3C71F-156A-4683-83A7-A2D2DE7E8406} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0ABF6425-272D-4795-9BD8-F2428110EC95} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F105CE78-D2B4-4F55-8BA1-5874E1BA89FD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9652F2BA-849C-4AEC-B177-285479F6A25A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1485C308-7FEA-49D5-AC8E-66ED93615A9C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {349A47B3-5AAF-4C48-A9DF-CCF1318F355F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {A65AE0DD-FA82-4727-AD33-232CF8AA61C9} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:758]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {DAF408A9-3B5D-4E47-9878-29C0E2912CA0} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll MSI (s) (9C:30) [19:05:27:758]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {64F3643E-489A-47E4-A5EF-D71B78F93458} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {B99B22CA-6BE1-4C3F-9DAB-719D32F58423} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7E627575-6310-41A5-A00B-639B1825B6C6} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll MSI (s) (9C:30) [19:05:27:773]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:773]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {21C17F45-FD62-4934-B61A-6E9D81F302F4} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {77DF2A21-39CF-45A5-9BBA-14A0C89D47E7} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BE43E869-0A17-48FE-8AC3-86E24FF7B38D} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll MSI (s) (9C:30) [19:05:27:773]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {BD9D73D3-787C-4CE5-A320-54967EBF5CE3} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7A6AA9A3-5AA9-431A-BBDF-12FB2859F378} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll MSI (s) (9C:30) [19:05:27:773]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2D121D32-00A9-4A3F-950C-A888B0D81B29} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {07831D59-2E8D-4580-AAB5-7AAFD9BC8360} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {8EE4E770-9A0D-4854-B389-9A2681D74247} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {6D6C6442-73A2-4315-BDCB-3F5185A9754C} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {26D79A28-8F45-408D-918C-0151DFEA6C77} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {7E78EA12-E007-488A-A8BD-6988967DC4A1} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {1938E77A-3395-461C-9103-889E5E9D2A00} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E40BEDDC-6A09-4487-9FFC-FE14777C9ECD} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:789]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {744E0C4C-C734-4CDA-883F-0373C8060EEE} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll MSI (s) (9C:30) [19:05:27:789]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D4568E16-9365-4792-9609-136881CA7237} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EFAFCA10-F40B-42F8-A891-9E877DA062A3} MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {036AFCCA-3513-40C2-9CE6-86A24699AEA9} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {16DB0742-96E4-4724-85A5-D99077D3D57C} MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {35CF8BA3-4686-45E5-A9C7-F1A73E893E74} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {4C6195CE-99B4-4998-835A-01830650B191} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FF54F301-F2CB-4260-B1D4-5A73F9184358} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {9FFE1881-DA53-40E3-8668-0B9CC3C0B360} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:804]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {0C204066-4722-4748-BAFC-AEC23EAE6D40} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll MSI (s) (9C:30) [19:05:27:804]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {124E3D57-DDE2-4CA5-9985-657877CF7978} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {D90C15C4-3DE1-4DCA-B394-025C232F152D} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {FD47FE17-A919-4692-94A9-79EA689D5F71} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {EDFFE326-1C55-441F-967D-6B681D4BEB4A} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {641B7CEC-ED48-4A01-8AE7-7A6A46352E2B} MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {12E7A1F6-3149-42FC-BA97-4B8CBE41686F} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe MSI (s) (9C:30) [19:05:27:820]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:05:27:820]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:27:836]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) 1: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} 2: {CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B} 3: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:27:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ProgressTick() MSI (s) (9C:30) [19:05:27:836]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 19:05:27: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:30) [19:05:27:836]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (9C:30) [19:05:27:836]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 19:05:27: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:30) [19:05:27:836]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (9C:70) [19:05:27:836]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI35E1.tmp, Entrypoint: _DeleteCcSettingsTables@4 Action 19:05:29: DeleteCcSettingsTables. Removing settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (9C:30) [19:05:29:052]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:05:29: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:05:29:052]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp) MSI (s) (9C:30) [19:05:29:052]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:05:29: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:05:29:052]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp) MSI (s) (9C:D0) [19:05:29:177]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3AA2.tmp, Entrypoint: _DeleteCcServiceEntries@4 Action 19:05:29: DeleteCcServiceEntries. Removing service configuration. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp': 2013-02-13-19-05-29-458 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-05-29-458 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-05-29-458 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-05-29-458 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (9C:30) [19:05:29:474]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:05:29: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:29:474]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (9C:14) [19:05:29:474]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3C49.tmp, Entrypoint: StopSmcServiceReconfig AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2 AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event. AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2 MSI (s) (9C:30) [19:05:29:770]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) Action 19:05:29: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Waiting for services to stop MSI (s) (9C:30) [19:05:29:770]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,) MSI (s) (9C:00) [19:05:29:770]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3D72.tmp, Entrypoint: WaitForSmcServiceStop AgentMainCA: Service not installed - SmcService MSI (s) (9C:30) [19:05:29:895]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) Action 19:05:29: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Shutting down ccApp MSI (s) (9C:30) [19:05:29:895]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (9C:64) [19:05:29:895]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3DF0.tmp, Entrypoint: StopCCApp MSI (s) (9C:30) [19:05:29:895]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) Action 19:05:29: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Detects and deletes the NisProd key MSI (s) (9C:30) [19:05:29:910]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,) MSI (s) (9C:30) [19:05:29:910]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) Action 19:05:29: StopServices. Stopping services MSI (s) (9C:30) [19:05:29:910]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (9C:30) [19:05:29:910]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (9C:30) [19:05:29:973]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (9C:30) [19:05:29:973]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:05:29: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:05:29:973]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp) MSI (s) (9C:30) [19:05:29:973]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:05:29: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:05:29:973]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp) MSI (s) (9C:24) [19:05:29:973]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3E3F.tmp, Entrypoint: _DeleteCcServiceEntries@4 Action 19:05:31: DeleteCcServiceEntries. Removing service configuration. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp': 2013-02-13-19-05-31-392 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-05-31-408 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-05-31-408 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-05-31-408 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (9C:30) [19:05:31:408]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:05:31: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:05:31:408]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (9C:30) [19:05:31:408]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) Action 19:05:31: RemoveODBC. Removing ODBC components MSI (s) (9C:30) [19:05:31:408]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (9C:30) [19:05:31:408]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (9C:30) [19:05:31:408]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) Action 19:05:31: RemoveRegistryValues. Removing system registry values MSI (s) (9C:30) [19:05:31:424]: Executing op: ProgressTotal(Total=10,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:05:31:424]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: AMSUsageCount MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: VP6ClientInstalled MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: VP6UsageCount MSI (s) (9C:30) [19:05:31:424]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,) MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) RemoveRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, Name: SymantecCleanUp MSI (s) (9C:30) [19:05:31:424]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=AgentIPPort,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: AgentIPPort MSI (s) (9C:30) [19:05:31:424]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: AgentIPXPort MSI (s) (9C:30) [19:05:31:424]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (9C:30) [19:05:31:424]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (9C:30) [19:05:31:424]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files, Name: MSI (s) (9C:30) [19:05:31:486]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (9C:30) [19:05:31:486]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (9C:30) [19:05:31:486]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Symantec\SymClnUp, Name: MSI (s) (9C:30) [19:05:31:486]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (9C:30) [19:05:31:486]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (9C:30) [19:05:31:486]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) RemoveRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink, Name: ProfileChecksum MSI (s) (9C:30) [19:05:31:486]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (9C:30) [19:05:31:486]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\WGX,,BinaryType=1,,) MSI (s) (9C:30) [19:05:31:486]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\WGX, Name: MSI (s) (9C:30) [19:05:31:486]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WGX 3: 2 MSI (s) (9C:30) [19:05:31:486]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) Action 19:05:31: RemoveFiles. Removing files MSI (s) (9C:30) [19:05:31:486]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=175000) MSI (s) (9C:30) [19:05:31:486]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SEA\res\,Foreign=1) RemoveFiles: File: C:\Program Files (x86)\Symantec\SEA\res\, Directory: MSI (s) (9C:30) [19:05:31:486]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SPA\res\,Foreign=1) RemoveFiles: File: C:\Program Files (x86)\Symantec\SPA\res\, Directory: MSI (s) (9C:30) [19:05:31:486]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) RemoveFiles: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\, Directory: MSI (s) (9C:30) [19:05:31:486]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\,Foreign=1) RemoveFiles: File: C:\ProgramData\Symantec\, Directory: MSI (s) (9C:30) [19:05:31:486]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 19:05:31: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:05:31:502]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:34) [19:05:31:502]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4439.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (9C:30) [19:05:34:450]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) Action 19:05:34: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (9C:30) [19:05:34:450]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,) MSI (s) (9C:E4) [19:05:34:450]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4FBE.tmp, Entrypoint: VistaOutlookFix Exchange Helper: FOLDERID_UserProfiles: Exchange Helper: C:\Users Exchange Helper: C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\user_name\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Helpdesk\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. MSI (s) (9C:30) [19:05:34:544]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Action 19:05:34: CreateFolders. Creating folders MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,,) CreateFolders: Folder: C:\Windows\system32\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:544]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (9C:30) [19:05:34:715]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:715]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:715]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:715]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:715]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:746]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:746]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:746]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:762]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Common Client\ MSI (s) (9C:30) [19:05:34:778]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:34:793]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (9C:30) [19:05:34:809]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (9C:30) [19:05:34:824]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (9C:30) [19:05:35:885]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (9C:30) [19:05:35:885]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\ MSI (s) (9C:30) [19:05:35:885]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,SecurityDescriptor=BinaryData,) CreateFolders: Folder: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (9C:30) [19:05:35:979]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\ MSI (s) (9C:30) [19:05:35:979]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,) CreateFolders: Folder: C:\ProgramData\Symantec\SRTSP\ MSI (s) (9C:30) [19:05:36:057]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) CreateFolders: Folder: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:05:36:057]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:36:057]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) CreateFolders: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:05:36:072]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) Action 19:05:36: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Compressing folders MSI (s) (9C:30) [19:05:36:072]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\;0;C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\;0;) MSI (s) (9C:B0) [19:05:36:182]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5616.tmp, Entrypoint: CompressFolders ADMINMOVEFILES: Compressing folders ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\;0;C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\;0; ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\.. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ ADMINMOVEFILES: Compressed C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\. ADMINMOVEFILES: Compressed C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\.. ADMINMOVEFILES: Compressed C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ MSI (s) (9C:30) [19:05:36:275]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) Action 19:05:36: MoveFiles. Moving files MSI (s) (9C:30) [19:05:36:275]: Executing op: ProgressTotal(Total=1168800,Type=0,ByteEquivalent=1) MSI (s) (9C:30) [19:05:36:275]: Executing op: SetSourceFolder(Folder=C:\Users\user_name\Desktop\SEP-64bit\) MSI (s) (9C:30) [19:05:36:275]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:36:275]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=32,FileSize=1168800,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.7200.157,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:05:36:369]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:36:369]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Users\user_name\Desktop\SEP-64bit\'. MoveFiles: File: smcinst.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1168800 MSI (s) (9C:30) [19:05:36:696]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) Action 19:05:36: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Creating install cache MSI (s) (9C:30) [19:05:36:696]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}|C:\Users\user_name\Desktop\SEP-64bit\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\) MSI (s) (9C:C0) [19:05:36:743]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5887.tmp, Entrypoint: CacheInstallPrep AgentMainCA: Directory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ already exists AgentMainCA: Created Directory C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\0x0409.ini to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\0x0409.ini AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\Data1.cab to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Data1.cab AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\IPSDef.zip to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\IPSDef.zip AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\LuCheck.exe to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\LuCheck.exe AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\lusetup.exe to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\lusetup.exe AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\setAid.ini to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\setAid.ini AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\Setup.exe to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Setup.exe AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\Setup.ini to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Setup.ini AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\smcinst.exe to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\smcinst.exe AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\SyLink.xml AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Symantec AntiVirus Win64.msi AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\vcredist_x64.exe to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\vcredist_x64.exe AgentMainCA: Copying C:\Users\user_name\Desktop\SEP-64bit\vdefhub.zip to C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\vdefhub.zip MSI (s) (9C:30) [19:05:40:425]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 19:05:40: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:30) [19:05:40:425]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (9C:30) [19:05:40:425]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 19:05:40: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:30) [19:05:40:440]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (9C:CC) [19:05:40:440]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6728.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 MSIASSERT - 2013-02-13-19-05-40-487 : CInstalledApps::GetInstAppsDirectory() : reg.GetString() == FALSE : MSIASSERT - 2013-02-13-19-05-40-487 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2013-02-13-19-05-40-487 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-05-40-487 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2013-02-13-19-05-40-487 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: MSI (s) (9C:30) [19:05:40:487]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,) Action 19:05:40: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:30) [19:05:40:503]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe) MSI (s) (9C:30) [19:05:40:503]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,) Action 19:05:40: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (9C:30) [19:05:40:503]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe) MSI (s) (9C:64) [19:05:40:503]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6767.tmp, Entrypoint: InstallLiveUpdate LUCA: InstallLiveUpdate enter. LUCA: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 0 MSI (s) (9C:30) [19:05:54:964]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) Action 19:05:54: InstallFiles. Copying new files MSI (s) (9C:30) [19:05:54:964]: Executing op: ProgressTotal(Total=60836155,Type=0,ByteEquivalent=1) MSI (s) (9C:30) [19:05:54:964]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:54:964]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\COMMON~1\|Common64\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:54:964]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (9C:30) [19:05:54:964]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccl60.dll,DestName=ccL60.dll,Attributes=16384,FileSize=869800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:54:964]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:54:964]: Source for file 'ccl60.dll' is compressed InstallFiles: File: ccL60.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 869800 MSI (s) (9C:30) [19:05:54:964]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:54:964]: Verifying accessibility of file: ccL60.dll MSI (s) (9C:30) [19:05:55:073]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccl60u.dll,DestName=ccL60U.dll,Attributes=16384,FileSize=1058728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:089]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:55:089]: Source for file 'ccl60u.dll' is compressed InstallFiles: File: ccL60U.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 1058728 MSI (s) (9C:30) [19:05:55:089]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:55:089]: Verifying accessibility of file: ccL60U.dll MSI (s) (9C:30) [19:05:55:089]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:55:089]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:55:089]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Checksum.exe,Attributes=16384,FileSize=308640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:089]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:089]: Source for file 'checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: Checksum.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 308640 MSI (s) (9C:30) [19:05:55:104]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=DataMan.dll,Attributes=16384,FileSize=160672,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:104]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:104]: Source for file 'dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: DataMan.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 160672 MSI (s) (9C:30) [19:05:55:104]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:05:55:104]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (9C:30) [19:05:55:104]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=FwsVpn.dll,Attributes=16384,FileSize=87456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:104]: File: C:\Windows\SysWOW64\FwsVpn.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:104]: Source for file 'fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: FwsVpn.dll, Directory: C:\Windows\SysWOW64\, Size: 87456 MSI (s) (9C:30) [19:05:55:120]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:55:120]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:55:120]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=GUProxy.plg,Attributes=16384,FileSize=421280,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:120]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:120]: Source for file 'guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: GUProxy.plg, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 421280 MSI (s) (9C:30) [19:05:55:120]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|IdsTrafficPipe.dll,SourceCabKey=idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=IdsTrafficPipe.dll,Attributes=16384,FileSize=401824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:120]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:120]: Source for file 'idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: IdsTrafficPipe.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 401824 MSI (s) (9C:30) [19:05:55:182]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124832,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:182]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:182]: Source for file 'lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: LDDateTm.ocx, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 124832 MSI (s) (9C:30) [19:05:55:198]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=377248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:198]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:198]: Source for file 'ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: LDVPCtls.ocx, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 377248 MSI (s) (9C:30) [19:05:55:214]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=314272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:214]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:214]: Source for file 'ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: LDVPDlgs.ocx, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 314272 MSI (s) (9C:30) [19:05:55:214]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:214]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:214]: Source for file 'luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: LuHstEdt.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 39840 MSI (s) (9C:30) [19:05:55:229]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuMan.plg,Attributes=16384,FileSize=540064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:229]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:229]: Source for file 'luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: LuMan.plg, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 540064 MSI (s) (9C:30) [19:05:55:229]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:229]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:229]: Source for file 'managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ManagedUnloader.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 17824 MSI (s) (9C:30) [19:05:55:229]: Executing op: FileCopy(SourceName=MANAGE~2.DLL|ManagedUnloader64.dll,SourceCabKey=managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader64.dll,Attributes=16384,FileSize=18848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:229]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:229]: Source for file 'managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ManagedUnloader64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 18848 MSI (s) (9C:30) [19:05:55:229]: Executing op: FileCopy(SourceName=Navntutl.dll,SourceCabKey=navntutl.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Navntutl.dll,Attributes=16384,FileSize=75168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:229]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:229]: Source for file 'navntutl.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: Navntutl.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 75168 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Netport.dll,Attributes=16384,FileSize=233376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: Netport.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 233376 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PSSensor.dll,Attributes=16384,FileSize=44960,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: PSSensor.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 44960 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap.exe,Attributes=16384,FileSize=42400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: PatchWrap.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 42400 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrap64PS.dll,SourceCabKey=patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap64PS.dll,Attributes=16384,FileSize=16800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: PatchWrap64PS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 16800 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=PATCHW~2.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: PatchWrapPS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 16288 MSI (s) (9C:30) [19:05:55:245]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:245]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:245]: Source for file 'protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ProtectionProviderPS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 40352 MSI (s) (9C:30) [19:05:55:260]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionProviderPS64.dll,SourceCabKey=protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS64.dll,Attributes=16384,FileSize=45984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:260]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:260]: Source for file 'protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ProtectionProviderPS64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 45984 MSI (s) (9C:30) [19:05:55:260]: Executing op: FileCopy(SourceName=PROTEC~3.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:260]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:260]: Source for file 'protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ProtectionUtil.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 234912 MSI (s) (9C:30) [19:05:55:260]: Executing op: FileCopy(SourceName=PROTEC~1.EXE|ProtectionUtilSurrogate.exe,SourceCabKey=protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtilSurrogate.exe,Attributes=16384,FileSize=50592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:260]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:260]: Source for file 'protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ProtectionUtilSurrogate.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 50592 MSI (s) (9C:30) [19:05:55:260]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSHelper.dll,Attributes=16384,FileSize=2323872,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:260]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:260]: Source for file 'sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SSHelper.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 2323872 MSI (s) (9C:30) [19:05:55:276]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSSensor.dll,Attributes=16384,FileSize=79776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:276]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:276]: Source for file 'sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SSSensor.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 79776 MSI (s) (9C:30) [19:05:55:292]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:292]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:292]: Source for file 'seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SepLuCallback.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 460192 MSI (s) (9C:30) [19:05:55:370]: Executing op: FileCopy(SourceName=SESCLU~1.DLL|SescLU64PS.dll,SourceCabKey=sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU64PS.dll,Attributes=16384,FileSize=21408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:370]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:370]: Source for file 'sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SescLU64PS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 21408 MSI (s) (9C:30) [19:05:55:370]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLUPS.dll,Attributes=16384,FileSize=21408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:370]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:370]: Source for file 'sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SescLUPS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 21408 MSI (s) (9C:30) [19:05:55:370]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU.exe,Attributes=16384,FileSize=435616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:370]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:370]: Source for file 'sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SescLU.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 435616 MSI (s) (9C:30) [19:05:55:385]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SgHI.dll,Attributes=16384,FileSize=702368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:385]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:385]: Source for file 'sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SgHI.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 702368 MSI (s) (9C:30) [19:05:55:401]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Smc.exe,Attributes=16384,FileSize=3326624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:401]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:401]: Source for file 'smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: Smc.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 3326624 MSI (s) (9C:30) [19:05:55:432]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SmcGui.exe,Attributes=16384,FileSize=3902880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:432]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:432]: Source for file 'smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SmcGui.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 3902880 MSI (s) (9C:30) [19:05:55:463]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SpNet.dll,Attributes=16384,FileSize=888224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:463]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:463]: Source for file 'spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SpNet.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 888224 MSI (s) (9C:30) [19:05:55:479]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.dll,Attributes=16384,FileSize=2041760,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:479]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:479]: Source for file 'sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SyLink.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 2041760 MSI (s) (9C:30) [19:05:55:494]: Executing op: FileCopy(SourceName=SyLink.xml,SourceCabKey=sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.xml,Attributes=16384,FileSize=614,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-458363185,HashPart2=1931484879,HashPart3=-752480339,HashPart4=285602371,,) MSI (s) (9C:30) [19:05:55:494]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:494]: Source for file 'sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SyLink.xml, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 614 MSI (s) (9C:30) [19:05:55:494]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLog.dll,Attributes=16384,FileSize=223648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:494]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:494]: Source for file 'sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SyLog.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 223648 MSI (s) (9C:30) [19:05:55:494]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymCorpUI.exe,Attributes=16384,FileSize=644512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:494]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:494]: Source for file 'symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SymCorpUI.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 644512 MSI (s) (9C:30) [19:05:55:510]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (9C:30) [19:05:55:510]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (9C:30) [19:05:55:510]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymVPN.dll,Attributes=16384,FileSize=138144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:510]: File: C:\Windows\system32\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:510]: Source for file 'symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: SymVPN.dll, Directory: C:\Windows\system32\, Size: 138144 MSI (s) (9C:30) [19:05:55:510]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:55:510]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:55:510]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,) MSI (s) (9C:30) [19:05:55:510]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:510]: Source for file 'tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: TSysConf.xml, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 182 MSI (s) (9C:30) [19:05:55:510]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:510]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:510]: Source for file 'tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: TseConfigRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 10144 MSI (s) (9C:30) [19:05:55:510]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:510]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:510]: Source for file 'wscsavnotifier.exe.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: WSCSAvNotifier.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 324120 MSI (s) (9C:30) [19:05:55:806]: Executing op: FileCopy(SourceName=cltdef.dat,SourceCabKey=cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=cltdef.dat,Attributes=16384,FileSize=43712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-842713548,HashPart2=-1124794947,HashPart3=-370664472,HashPart4=580055315,,) MSI (s) (9C:30) [19:05:55:806]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:806]: Source for file 'cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: cltdef.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 43712 MSI (s) (9C:30) [19:05:55:806]: Executing op: FileCopy(SourceName=default.dat,SourceCabKey=default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=default.dat,Attributes=16384,FileSize=34176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,) MSI (s) (9C:30) [19:05:55:806]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:806]: Source for file 'default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: default.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 34176 MSI (s) (9C:30) [19:05:55:806]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=deuParser.dll,Attributes=16384,FileSize=223136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:806]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:806]: Source for file 'deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: deuParser.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 223136 MSI (s) (9C:30) [19:05:55:822]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=gdiplus.dll,Attributes=16384,FileSize=1748992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.6001.22319,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:822]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:822]: Source for file 'gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: gdiplus.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1748992 MSI (s) (9C:30) [19:05:55:853]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ldvpui.ocx,Attributes=16384,FileSize=178080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:853]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:853]: Source for file 'ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: ldvpui.ocx, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 178080 MSI (s) (9C:30) [19:05:55:853]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,) MSI (s) (9C:30) [19:05:55:853]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:853]: Source for file 'moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: moniker.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 3046 MSI (s) (9C:30) [19:05:55:853]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:853]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:853]: Source for file 'patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: patch25d.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 31624 MSI (s) (9C:30) [19:05:55:853]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=protection.dat,Attributes=16384,FileSize=20192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-494225749,HashPart2=1491802698,HashPart3=150031745,HashPart4=1153768793,,) MSI (s) (9C:30) [19:05:55:853]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:853]: Source for file 'protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: protection.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 20192 MSI (s) (9C:30) [19:05:55:931]: Executing op: FileCopy(SourceName=sdi.dat,SourceCabKey=sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sdi.dat,Attributes=16384,FileSize=320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1586441976,HashPart2=-1801699101,HashPart3=1575977109,HashPart4=1893143188,,) MSI (s) (9C:30) [19:05:55:947]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:947]: Source for file 'sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: sdi.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 320 MSI (s) (9C:30) [19:05:55:962]: Executing op: FileCopy(SourceName=serdef.dat,SourceCabKey=serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=serdef.dat,Attributes=16384,FileSize=33920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1775228271,HashPart2=1059066210,HashPart3=97992537,HashPart4=1679993312,,) MSI (s) (9C:30) [19:05:55:962]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:962]: Source for file 'serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: serdef.dat, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 33920 MSI (s) (9C:30) [19:05:55:962]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sfConfig.dll,Attributes=16384,FileSize=690592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:962]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:962]: Source for file 'sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: sfConfig.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 690592 MSI (s) (9C:30) [19:05:55:978]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sgConfig.dll,Attributes=16384,FileSize=380832,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:55:978]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:55:978]: Source for file 'sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: sgConfig.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 380832 MSI (s) (9C:30) [19:05:56:040]: Executing op: FileCopy(SourceName=tfman.dll,SourceCabKey=tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tfman.dll,Attributes=16384,FileSize=132512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:040]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:040]: Source for file 'tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: tfman.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 132512 MSI (s) (9C:30) [19:05:56:072]: Executing op: FileCopy(SourceName=Trident.dll,SourceCabKey=trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Trident.dll,Attributes=16384,FileSize=1543072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:072]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:072]: Source for file 'trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: Trident.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1543072 MSI (s) (9C:30) [19:05:56:103]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tse.dll,Attributes=16384,FileSize=1346464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:103]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:103]: Source for file 'tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: tse.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1346464 MSI (s) (9C:30) [19:05:56:118]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tseConfig.dll,Attributes=16384,FileSize=1012128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:118]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:118]: Source for file 'tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: tseConfig.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1012128 MSI (s) (9C:30) [19:05:56:118]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=wpsman.dll,Attributes=16384,FileSize=64928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:118]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:118]: Source for file 'wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F' is compressed InstallFiles: File: wpsman.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 64928 MSI (s) (9C:30) [19:05:56:134]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:56:134]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:56:134]: Executing op: RegisterSharedComponentProvider(,,File=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,Component={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ComponentVersion=4.1.4.3,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:134]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.4.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:134]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:134]: Source for file 'DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36' is compressed InstallFiles: File: DefUtDCD.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 681408 MSI (s) (9C:30) [19:05:56:134]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:134]: Verifying accessibility of file: DefUtDCD.dll MSI (s) (9C:30) [19:05:56:150]: Executing op: RegisterSharedComponentProvider(,,File=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,Component={B8619966-DF71-4C8A-A026-86C78D51A66D},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:150]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:150]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:150]: Source for file 'rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1' is compressed InstallFiles: File: rcErrDsp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 23976 MSI (s) (9C:30) [19:05:56:165]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:165]: Verifying accessibility of file: rcErrDsp.dll MSI (s) (9C:30) [19:05:56:165]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:165]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:165]: Source for file 'ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1' is compressed InstallFiles: File: ccErrDsp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 124328 MSI (s) (9C:30) [19:05:56:196]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:196]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:196]: Source for file 'ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' is compressed InstallFiles: File: ccEvtMgr.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 27560 MSI (s) (9C:30) [19:05:56:196]: Executing op: RegisterSharedComponentProvider(,,File=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,Component={2E31BC49-B340-40BF-90DC-D7E1E072656E},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:196]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:196]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:196]: Source for file 'ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' is compressed InstallFiles: File: ccEvtPlg.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 287656 MSI (s) (9C:30) [19:05:56:196]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:196]: Verifying accessibility of file: ccEvtPlg.dll MSI (s) (9C:30) [19:05:56:212]: Executing op: RegisterSharedComponentProvider(,,File=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,Component={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:212]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:212]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:212]: Source for file 'ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' is compressed InstallFiles: File: ccEvtCli.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 218536 MSI (s) (9C:30) [19:05:56:212]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:508]: Verifying accessibility of file: ccEvtCli.dll MSI (s) (9C:30) [19:05:56:508]: Executing op: RegisterSharedComponentProvider(,,File=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,Component={01801B2B-453A-4571-980D-ECF7B077ED4F},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:524]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:524]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:524]: Source for file 'ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894' is compressed InstallFiles: File: ccL60U.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 534952 MSI (s) (9C:30) [19:05:56:524]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:540]: Verifying accessibility of file: ccL60U.dll MSI (s) (9C:30) [19:05:56:555]: Executing op: RegisterSharedComponentProvider(,,File=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,Component={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:56:555]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:555]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:56:555]: Source for file 'ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894' is compressed InstallFiles: File: ccL60.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 425384 MSI (s) (9C:30) [19:05:56:555]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:56:586]: Verifying accessibility of file: ccL60.dll MSI (s) (9C:30) [19:05:56:602]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=665000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:56:602]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:56:602]: Source for file 'ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: ccLgView.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 665000 MSI (s) (9C:30) [19:05:56:602]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (9C:30) [19:05:56:602]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:56:602]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.6.2,ParentLanguage=1033) MSI (s) (9C:30) [19:05:56:602]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (9C:30) [19:05:57:179]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (9C:30) [19:05:57:179]: Source for file 'CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: CCLGVIEW.CHM, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Help\, Size: 28613 MSI (s) (9C:30) [19:05:57:210]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:210]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:210]: Executing op: RegisterSharedComponentProvider(,,File=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,Component={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:242]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:242]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:242]: Source for file 'rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: rcLgView.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 15784 MSI (s) (9C:30) [19:05:57:242]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:242]: Verifying accessibility of file: rcLgView.dll MSI (s) (9C:30) [19:05:57:242]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:242]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:242]: Source for file 'ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370' is compressed InstallFiles: File: ccALEng.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 177576 MSI (s) (9C:30) [19:05:57:242]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:242]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:242]: Source for file 'ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93' is compressed InstallFiles: File: ccAlert.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 267688 MSI (s) (9C:30) [19:05:57:257]: Executing op: RegisterSharedComponentProvider(,,File=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,Component={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:257]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:273]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:273]: Source for file 'rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93' is compressed InstallFiles: File: rcAlert.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 66984 MSI (s) (9C:30) [19:05:57:273]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:273]: Verifying accessibility of file: rcAlert.dll MSI (s) (9C:30) [19:05:57:273]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:273]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:273]: Source for file 'ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' is compressed InstallFiles: File: ccApp.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 115624 MSI (s) (9C:30) [19:05:57:273]: Executing op: RegisterSharedComponentProvider(,,File=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,Component={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:288]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:288]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:288]: Source for file 'rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' is compressed InstallFiles: File: rcApp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 9128 MSI (s) (9C:30) [19:05:57:288]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:288]: Verifying accessibility of file: rcApp.dll MSI (s) (9C:30) [19:05:57:288]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:05:57:288]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:288]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,) MSI (s) (9C:30) [19:05:57:288]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:05:57:288]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,) MSI (s) (9C:30) [19:05:57:288]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:05:57:288]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,) MSI (s) (9C:30) [19:05:57:288]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:05:57:288]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:288]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:288]: Executing op: RegisterSharedComponentProvider(,,File=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:304]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:304]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:304]: Source for file 'ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E' is compressed InstallFiles: File: ccSvc.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 312744 MSI (s) (9C:30) [19:05:57:304]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:304]: Verifying accessibility of file: ccSvc.dll MSI (s) (9C:30) [19:05:57:320]: Executing op: RegisterSharedComponentProvider(,,File=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:320]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:320]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:320]: Source for file 'ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E' is compressed InstallFiles: File: ccSvcHst.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 108456 MSI (s) (9C:30) [19:05:57:320]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:335]: Verifying accessibility of file: ccSvcHst.exe MSI (s) (9C:30) [19:05:57:335]: Executing op: RegisterSharedComponentProvider(,,File=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,Component={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:335]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:351]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:351]: Source for file 'rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E' is compressed InstallFiles: File: rcSvcHst.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 9640 MSI (s) (9C:30) [19:05:57:351]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:351]: Verifying accessibility of file: rcSvcHst.dll MSI (s) (9C:30) [19:05:57:351]: Executing op: RegisterSharedComponentProvider(,,File=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,Component={492A35E2-138F-4D28-A573-5853A6587145},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:366]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:366]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:366]: Source for file 'ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF' is compressed InstallFiles: File: ccInst.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 75176 MSI (s) (9C:30) [19:05:57:366]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:366]: Verifying accessibility of file: ccInst.dll MSI (s) (9C:30) [19:05:57:366]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:57:366]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (9C:30) [19:05:57:366]: Executing op: FileCopy(SourceName=ccInst64.dll,SourceCabKey=ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,DestName=ccInst64.dll,Attributes=17408,FileSize=295336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:366]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:366]: Source for file 'ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' is compressed InstallFiles: File: ccInst64.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 295336 MSI (s) (9C:30) [19:05:57:398]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:398]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:398]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:398]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:398]: Source for file 'ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B' is compressed InstallFiles: File: ccProSub.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 62888 MSI (s) (9C:30) [19:05:57:398]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:398]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:398]: Source for file 'ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9' is compressed InstallFiles: File: ccProd.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 33192 MSI (s) (9C:30) [19:05:57:398]: Executing op: RegisterSharedComponentProvider(,,File=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,Component={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:413]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=361384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:413]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:413]: Source for file 'ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE' is compressed InstallFiles: File: ccScanW.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 361384 MSI (s) (9C:30) [19:05:57:413]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:413]: Verifying accessibility of file: ccScanW.dll MSI (s) (9C:30) [19:05:57:429]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:57:429]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (9C:30) [19:05:57:429]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,DestName=ccSet.dll,Attributes=17408,FileSize=883624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:429]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:429]: Source for file 'ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' is compressed InstallFiles: File: ccSet.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 883624 MSI (s) (9C:30) [19:05:57:429]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:429]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:429]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:429]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:429]: Source for file 'ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSetEvt.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 71080 MSI (s) (9C:30) [19:05:57:444]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17832,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:444]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:444]: Source for file 'ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSetMgr.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 17832 MSI (s) (9C:30) [19:05:57:444]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:444]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:444]: Source for file 'ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSet.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 144808 MSI (s) (9C:30) [19:05:57:444]: Executing op: RegisterSharedComponentProvider(,,File=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,Component={6771C996-888A-4D5F-8BFD-BFE186A3438C},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:460]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214440,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:460]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:460]: Source for file 'ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSetPlg.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 214440 MSI (s) (9C:30) [19:05:57:460]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:460]: Verifying accessibility of file: ccSetPlg.dll MSI (s) (9C:30) [19:05:57:476]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:57:476]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (9C:30) [19:05:57:476]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221,DestName=ccSvc.dll,Attributes=17408,FileSize=1112488,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:476]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:476]: Source for file 'ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221' is compressed InstallFiles: File: ccSvc.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 1112488 MSI (s) (9C:30) [19:05:57:476]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:476]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:476]: Executing op: RegisterSharedComponentProvider(,,File=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,Component={CD4A18E3-2012-4296-BFF5-FA3903582D63},ComponentVersion=106.5.6.2,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:05:57:491]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:491]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:05:57:491]: Source for file 'ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E' is compressed InstallFiles: File: ccVrTrst.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 132520 MSI (s) (9C:30) [19:05:57:491]: Re-applying security from existing file. MSI (s) (9C:30) [19:05:57:491]: Verifying accessibility of file: ccVrTrst.dll MSI (s) (9C:30) [19:05:57:491]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:05:57:491]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (9C:30) [19:05:57:491]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527,DestName=ccVrTrst.dll,Attributes=17408,FileSize=478632,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:491]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:491]: Source for file 'ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527' is compressed InstallFiles: File: ccVrTrst.dll, Directory: C:\Program Files\Common Files\Symantec Shared\Common Client\, Size: 478632 MSI (s) (9C:30) [19:05:57:507]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:507]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:507]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:507]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:507]: Source for file 'ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1' is compressed InstallFiles: File: ccWebWnd.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 259496 MSI (s) (9C:30) [19:05:57:507]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:507]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:507]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:507]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:507]: Source for file 'ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D' is compressed InstallFiles: File: ecmldr32.DLL, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 43176 MSI (s) (9C:30) [19:05:57:538]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (9C:30) [19:05:57:538]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\) MSI (s) (9C:30) [19:05:57:538]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=325610,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=781162564,HashPart2=1356800559,HashPart3=1737262925,HashPart4=1497519892,,) MSI (s) (9C:30) [19:05:57:538]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:538]: Source for file 'clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0' is compressed InstallFiles: File: ClientHelp.chm, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\, Size: 325610 MSI (s) (9C:30) [19:05:57:554]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:57:554]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (9C:30) [19:05:57:554]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=NacManager.plg,Attributes=16384,FileSize=62880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:554]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:554]: Source for file 'nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: NacManager.plg, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 62880 MSI (s) (9C:30) [19:05:57:569]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:57:569]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:57:569]: Executing op: FileCopy(SourceName=SNAC64.EXE,SourceCabKey=snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SNAC64.EXE,Attributes=16384,FileSize=428976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:569]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:569]: Source for file 'snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: SNAC64.EXE, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 428976 MSI (s) (9C:30) [19:05:57:569]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:05:57:569]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (9C:30) [19:05:57:569]: Executing op: FileCopy(SourceName=SnacNp.dll,SourceCabKey=snacnp.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SnacNp.dll,Attributes=16384,FileSize=18352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:569]: File: C:\Windows\SysWOW64\SnacNp.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:569]: Source for file 'snacnp.dll.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: SnacNp.dll, Directory: C:\Windows\SysWOW64\, Size: 18352 MSI (s) (9C:30) [19:05:57:569]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:57:569]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:57:569]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent64.dll,SourceCabKey=symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymNAPSHAgent64.dll,Attributes=16384,FileSize=94640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:569]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:569]: Source for file 'symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: SymNAPSHAgent64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 94640 MSI (s) (9C:30) [19:05:57:569]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan64.dll,SourceCabKey=symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymRasMan64.dll,Attributes=16384,FileSize=135600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:569]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:569]: Source for file 'symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: SymRasMan64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 135600 MSI (s) (9C:30) [19:05:57:585]: Executing op: FileCopy(SourceName=WGX64.SYS,SourceCabKey=wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGX64.SYS,Attributes=16384,FileSize=54712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:585]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:585]: Source for file 'wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: WGX64.SYS, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 54712 MSI (s) (9C:30) [19:05:57:600]: Executing op: FileCopy(SourceName=WGXMAN64.DLL,SourceCabKey=wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGXMAN64.DLL,Attributes=16384,FileSize=134576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:600]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:600]: Source for file 'wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: WGXMAN64.DLL, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 134576 MSI (s) (9C:30) [19:05:57:663]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray64.exe,SourceCabKey=dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=dot1xtray64.exe,Attributes=16384,FileSize=122288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:663]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:663]: Source for file 'dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: dot1xtray64.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 122288 MSI (s) (9C:30) [19:05:57:663]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap64.dll,SourceCabKey=rassymeap64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=RasSymEap64.dll,Attributes=16384,FileSize=76720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.121,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:663]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:663]: Source for file 'rassymeap64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF' is compressed InstallFiles: File: RasSymEap64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 76720 MSI (s) (9C:30) [19:05:57:678]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:05:57:678]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (9C:30) [19:05:57:678]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:678]: File: C:\Windows\SysWOW64\atl71.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:678]: Source for file 'FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: atl71.dll, Directory: C:\Windows\SysWOW64\, Size: 89600 MSI (s) (9C:30) [19:05:57:694]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:57:694]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:57:694]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:694]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:694]: Source for file 'symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0' is compressed InstallFiles: File: SymDelta.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 184224 MSI (s) (9C:30) [19:05:57:710]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (9C:30) [19:05:57:710]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\) MSI (s) (9C:30) [19:05:57:710]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=197992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1434347619,HashPart2=-1885900240,HashPart3=-1073954844,HashPart4=-246790352,,) MSI (s) (9C:30) [19:05:57:710]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:710]: Source for file 'xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0' is compressed InstallFiles: File: xdelta3.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\, Size: 197992 MSI (s) (9C:30) [19:05:57:725]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:725]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (9C:30) [19:05:57:725]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:725]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:725]: Source for file 'ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601' is compressed InstallFiles: File: ccL608.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 618408 MSI (s) (9C:30) [19:05:57:741]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808872,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.6.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:741]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:741]: Source for file 'ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601' is compressed InstallFiles: File: ccL60U8.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 808872 MSI (s) (9C:30) [19:05:57:756]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:05:57:756]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:756]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=17408,FileSize=1476008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.7.1,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:57:756]: File: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:57:756]: Source for file 'dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979' is compressed InstallFiles: File: dec_abi.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 1476008 MSI (s) (9C:30) [19:05:57:772]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:05:57:772]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (9C:30) [19:05:57:772]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.7.1,ParentLanguage=1033) MSI (s) (9C:30) [19:05:57:772]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,) MSI (s) (9C:30) [19:05:58:989]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (9C:30) [19:05:58:989]: Source for file 'dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979' is compressed InstallFiles: File: dec_abi.grd, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 233 MSI (s) (9C:30) [19:05:59:067]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.7.1,ParentLanguage=1033) MSI (s) (9C:30) [19:05:59:067]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,) MSI (s) (9C:30) [19:05:59:067]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Won't Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (9C:30) [19:05:59:067]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.7.1,ParentLanguage=1033) MSI (s) (9C:30) [19:05:59:067]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,) MSI (s) (9C:30) [19:05:59:067]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Won't Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (9C:30) [19:05:59:067]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:067]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:067]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=101913,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=81931362,HashPart2=-724122469,HashPart3=-1480336889,HashPart4=300998919,,) MSI (s) (9C:30) [19:05:59:067]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:067]: Source for file 'license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90' is compressed InstallFiles: File: License.rtf, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 101913 MSI (s) (9C:30) [19:05:59:082]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (9C:30) [19:05:59:082]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\) MSI (s) (9C:30) [19:05:59:082]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:082]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:082]: Source for file 'gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E' is compressed InstallFiles: File: GEDataStore.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\, Size: 224160 MSI (s) (9C:30) [19:05:59:082]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (9C:30) [19:05:59:082]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (9C:30) [19:05:59:082]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=325032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.1.3,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:082]: File: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:082]: Source for file 'msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219' is compressed InstallFiles: File: msl.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\, Size: 325032 MSI (s) (9C:30) [19:05:59:098]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:05:59:098]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (9C:30) [19:05:59:098]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,) MSI (s) (9C:30) [19:05:59:098]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:098]: Source for file 'mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219' is compressed InstallFiles: File: MSLight.sig, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 36 MSI (s) (9C:30) [19:05:59:098]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,) MSI (s) (9C:30) [19:05:59:098]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:05:59:098]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,) MSI (s) (9C:30) [19:05:59:098]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:05:59:098]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:098]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:098]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=68016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6970.490,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:098]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:114]: Source for file 'QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: QsInfo.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 68016 MSI (s) (9C:30) [19:05:59:114]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=153008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6970.490,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:114]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:114]: Source for file 'qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: qscomm32.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 153008 MSI (s) (9C:30) [19:05:59:114]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=177584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6970.490,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:114]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:114]: Source for file 'qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: qspak32.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 177584 MSI (s) (9C:30) [19:05:59:129]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:129]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (9C:30) [19:05:59:129]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AVMan.plg,Attributes=16384,FileSize=108448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:129]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:129]: Source for file 'avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244' is compressed InstallFiles: File: AVMan.plg, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 108448 MSI (s) (9C:30) [19:05:59:129]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:129]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:129]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=654752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:129]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:129]: Source for file 'avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244' is compressed InstallFiles: File: AvPluginImpl.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 654752 MSI (s) (9C:30) [19:05:59:129]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:129]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:129]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=288160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:129]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:129]: Source for file 'Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Cliproxy.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 288160 MSI (s) (9C:30) [19:05:59:145]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251296,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:145]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:145]: Source for file 'controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: ControlAP.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 251296 MSI (s) (9C:30) [19:05:59:207]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (9C:30) [19:05:59:207]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:207]: Source for file 'COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: COUNTRY.DAT, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 3971 MSI (s) (9C:30) [19:05:59:207]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=161184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:207]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:207]: Source for file 'DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DWHWizrd.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 161184 MSI (s) (9C:30) [19:05:59:223]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,) MSI (s) (9C:30) [19:05:59:223]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:223]: Source for file 'dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Dec3.cfg, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 534 MSI (s) (9C:30) [19:05:59:238]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (9C:30) [19:05:59:238]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (9C:30) [19:05:59:238]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:238]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:238]: Source for file 'defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DefUDply.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\, Size: 779656 MSI (s) (9C:30) [19:05:59:285]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:285]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:285]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (9C:30) [19:05:59:285]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:285]: Source for file 'Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Default.hst, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 6003 MSI (s) (9C:30) [19:05:59:301]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=82336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:301]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:301]: Source for file 'doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DoScan.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 82336 MSI (s) (9C:30) [19:05:59:301]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:301]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:301]: Source for file 'I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: I2ldvp3.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 82336 MSI (s) (9C:30) [19:05:59:301]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (9C:30) [19:05:59:301]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (9C:30) [19:05:59:301]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: LuAuth.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\, Size: 103840 MSI (s) (9C:30) [19:05:59:316]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:316]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:316]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65440,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: LuaWrap.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 65440 MSI (s) (9C:30) [19:05:59:316]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: nnewdefs.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 33184 MSI (s) (9C:30) [19:05:59:316]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: PLATFORM.DAT, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 103 MSI (s) (9C:30) [19:05:59:316]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: RtvStart.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 15776 MSI (s) (9C:30) [19:05:59:316]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:316]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:316]: Source for file 'savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SAVCProd.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 74656 MSI (s) (9C:30) [19:05:59:332]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:332]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:332]: Source for file 'savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SAVSesHlp.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 73120 MSI (s) (9C:30) [19:05:59:332]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=708000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:332]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:332]: Source for file 'savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SAVSubmitter.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 708000 MSI (s) (9C:30) [19:05:59:332]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:332]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:332]: Source for file 'SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDPCK32I.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 120456 MSI (s) (9C:30) [19:05:59:348]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:348]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:348]: Source for file 'sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDSNAPSX.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 283272 MSI (s) (9C:30) [19:05:59:348]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (9C:30) [19:05:59:348]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\) MSI (s) (9C:30) [19:05:59:348]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:348]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:348]: Source for file 'subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SUBCONN.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\, Size: 1412512 MSI (s) (9C:30) [19:05:59:379]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:379]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:379]: Source for file 'subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SUBENG.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\, Size: 1043360 MSI (s) (9C:30) [19:05:59:394]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:05:59:394]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:394]: Source for file 'subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SUBUPDT.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\, Size: 161184 MSI (s) (9C:30) [19:05:59:394]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:05:59:394]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:05:59:394]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,) MSI (s) (9C:30) [19:05:59:394]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:394]: Source for file 'savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SAVSubInst.sig, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 2249 MSI (s) (9C:30) [19:05:59:394]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:05:59:394]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:05:59:394]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (9C:30) [19:05:59:394]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:394]: Source for file 'SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SCANCFG.DAT, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 492 MSI (s) (9C:30) [19:05:59:660]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (9C:30) [19:05:59:660]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:05:59:660]: Source for file 'systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SystemSnapshotRules.bin, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 7664 MSI (s) (9C:30) [19:06:01:173]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:173]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:173]: Source for file 'dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: dwLdPntScan.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 18848 MSI (s) (9C:30) [19:06:01:173]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=15776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:173]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:173]: Source for file 'nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: nlnhook.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 15776 MSI (s) (9C:30) [19:06:01:173]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:06:01:173]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:06:01:173]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,) MSI (s) (9C:30) [19:06:01:173]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:06:01:173]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,) MSI (s) (9C:30) [19:06:01:173]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; Won't Overwrite; Won't patch; Existing file is unversioned and unmodified - hash matches source file MSI (s) (9C:30) [19:06:01:173]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:01:173]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (9C:30) [19:06:01:173]: Executing op: RegisterSharedComponentProvider(,,File=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ComponentVersion=10.3.8.5,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:01:188]: Executing op: FileCopy(SourceName=srtsp64.sys,SourceCabKey=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.sys,Attributes=17408,FileSize=453240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:188]: File: C:\Windows\system32\Drivers\srtsp64.sys; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:06:01:188]: Source for file 'srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtsp64.sys, Directory: C:\Windows\system32\Drivers\, Size: 453240 MSI (s) (9C:30) [19:06:01:188]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:188]: Verifying accessibility of file: srtsp64.sys MSI (s) (9C:30) [19:06:01:204]: Executing op: RegisterSharedComponentProvider(,,File=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={BC22C9D4-048E-44AF-B394-3705E042A2C7},ComponentVersion=10.3.8.5,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:01:204]: Executing op: FileCopy(SourceName=srtspx64.sys,SourceCabKey=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.sys,Attributes=17408,FileSize=32376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:204]: File: C:\Windows\system32\Drivers\srtspx64.sys; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:06:01:204]: Source for file 'srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspx64.sys, Directory: C:\Windows\system32\Drivers\, Size: 32376 MSI (s) (9C:30) [19:06:01:204]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:204]: Verifying accessibility of file: srtspx64.sys MSI (s) (9C:30) [19:06:01:220]: Executing op: RegisterSharedComponentProvider(,,File=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,Component={5EDA188F-3F56-4D96-A97F-A280072EBB43},ComponentVersion=10.3.8.5,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:01:220]: Executing op: FileCopy(SourceName=srtspl64.sys,SourceCabKey=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.sys,Attributes=17408,FileSize=482424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:220]: File: C:\Windows\system32\Drivers\srtspl64.sys; Overwrite; Won't patch; Existing file is a lower version MSI (s) (9C:30) [19:06:01:220]: Source for file 'srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspl64.sys, Directory: C:\Windows\system32\Drivers\, Size: 482424 MSI (s) (9C:30) [19:06:01:220]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:235]: Verifying accessibility of file: srtspl64.sys MSI (s) (9C:30) [19:06:01:235]: Executing op: FileCopy(SourceName=srtspl64.inf,SourceCabKey=srtspl64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.inf,Attributes=16384,FileSize=1451,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2111586688,HashPart2=401374772,HashPart3=771783194,HashPart4=1944470591,,) MSI (s) (9C:30) [19:06:01:235]: File: C:\Windows\system32\Drivers\srtspl64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:235]: Source for file 'srtspl64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspl64.inf, Directory: C:\Windows\system32\Drivers\, Size: 1451 MSI (s) (9C:30) [19:06:01:235]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:235]: Verifying accessibility of file: srtspl64.inf MSI (s) (9C:30) [19:06:01:235]: Executing op: FileCopy(SourceName=srtsp64.inf,SourceCabKey=srtsp64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.inf,Attributes=16384,FileSize=1460,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-475160357,HashPart2=2102245765,HashPart3=962735243,HashPart4=-113279488,,) MSI (s) (9C:30) [19:06:01:235]: File: C:\Windows\system32\Drivers\srtsp64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:235]: Source for file 'srtsp64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtsp64.inf, Directory: C:\Windows\system32\Drivers\, Size: 1460 MSI (s) (9C:30) [19:06:01:251]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:251]: Verifying accessibility of file: srtsp64.inf MSI (s) (9C:30) [19:06:01:251]: Executing op: FileCopy(SourceName=srtspx64.cat,SourceCabKey=srtspx64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.cat,Attributes=16384,FileSize=7504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1650325320,HashPart2=-1885594801,HashPart3=-1712317603,HashPart4=-2126246007,,) MSI (s) (9C:30) [19:06:01:251]: File: C:\Windows\system32\Drivers\srtspx64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:251]: Source for file 'srtspx64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspx64.cat, Directory: C:\Windows\system32\Drivers\, Size: 7504 MSI (s) (9C:30) [19:06:01:251]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:251]: Verifying accessibility of file: srtspx64.cat MSI (s) (9C:30) [19:06:01:251]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (9C:30) [19:06:01:251]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (9C:30) [19:06:01:251]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116152,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.7,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:251]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:251]: Source for file 'SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: SavRT32.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\, Size: 116152 MSI (s) (9C:30) [19:06:01:266]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:01:266]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (9C:30) [19:06:01:266]: Executing op: FileCopy(SourceName=srtsp64.cat,SourceCabKey=srtsp64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.cat,Attributes=16384,FileSize=7500,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1168030826,HashPart2=-1713100222,HashPart3=278733620,HashPart4=428858013,,) MSI (s) (9C:30) [19:06:01:266]: File: C:\Windows\system32\Drivers\srtsp64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:266]: Source for file 'srtsp64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtsp64.cat, Directory: C:\Windows\system32\Drivers\, Size: 7500 MSI (s) (9C:30) [19:06:01:266]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:266]: Verifying accessibility of file: srtsp64.cat MSI (s) (9C:30) [19:06:01:266]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:06:01:266]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (9C:30) [19:06:01:266]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1553828064,HashPart2=-849468497,HashPart3=1531021654,HashPart4=1694530468,,) MSI (s) (9C:30) [19:06:01:266]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:266]: Source for file 'srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srt.spm, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 7352 MSI (s) (9C:30) [19:06:01:266]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:01:266]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (9C:30) [19:06:01:266]: Executing op: FileCopy(SourceName=srtspl64.cat,SourceCabKey=srtspl64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.cat,Attributes=16384,FileSize=7504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=948818326,HashPart2=-1857501319,HashPart3=-1408832549,HashPart4=1989830930,,) MSI (s) (9C:30) [19:06:01:266]: File: C:\Windows\system32\Drivers\srtspl64.cat; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:266]: Source for file 'srtspl64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspl64.cat, Directory: C:\Windows\system32\Drivers\, Size: 7504 MSI (s) (9C:30) [19:06:01:266]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:266]: Verifying accessibility of file: srtspl64.cat MSI (s) (9C:30) [19:06:01:282]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:06:01:282]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (9C:30) [19:06:01:282]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1762219042,HashPart2=901484875,HashPart3=-1649682887,HashPart4=-1459472786,,) MSI (s) (9C:30) [19:06:01:282]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:282]: Source for file 'srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srt.grd, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 229 MSI (s) (9C:30) [19:06:01:282]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:01:282]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (9C:30) [19:06:01:282]: Executing op: FileCopy(SourceName=srtspx64.inf,SourceCabKey=srtspx64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.inf,Attributes=16384,FileSize=1442,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1487049963,HashPart2=-710051979,HashPart3=-1612344702,HashPart4=1489848078,,) MSI (s) (9C:30) [19:06:01:282]: File: C:\Windows\system32\Drivers\srtspx64.inf; Overwrite; Won't patch; Existing file is unversioned and unmodified - hash doesn't match source file MSI (s) (9C:30) [19:06:01:282]: Source for file 'srtspx64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtspx64.inf, Directory: C:\Windows\system32\Drivers\, Size: 1442 MSI (s) (9C:30) [19:06:01:282]: Re-applying security from existing file. MSI (s) (9C:30) [19:06:01:298]: Verifying accessibility of file: srtspx64.inf MSI (s) (9C:30) [19:06:01:313]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (9C:30) [19:06:01:313]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (9C:30) [19:06:01:313]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.7,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:313]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:313]: Source for file 'Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: Srtsp32.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\, Size: 710072 MSI (s) (9C:30) [19:06:01:313]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116152,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.8.7,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:313]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:313]: Source for file 'srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srtUnin.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\, Size: 116152 MSI (s) (9C:30) [19:06:01:313]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:06:01:313]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (9C:30) [19:06:01:313]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=370953970,HashPart2=-220350142,HashPart3=1485614061,HashPart4=-2061817497,,) MSI (s) (9C:30) [19:06:01:313]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:313]: Source for file 'srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2' is compressed InstallFiles: File: srt.sig, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\, Size: 2261 MSI (s) (9C:30) [19:06:01:329]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:06:01:329]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\|Common64\Symantec Shared\) MSI (s) (9C:30) [19:06:01:329]: Executing op: FileCopy(SourceName=SEVINS~1.EXE|sevinst64x86.exe,SourceCabKey=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,DestName=sevinst64x86.exe,Attributes=16384,FileSize=1029064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.8.6.38,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:329]: File: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:329]: Source for file 'sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637' is compressed InstallFiles: File: sevinst64x86.exe, Directory: C:\Program Files\Common Files\Symantec Shared\, Size: 1029064 MSI (s) (9C:30) [19:06:01:344]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:06:01:344]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:06:01:344]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=1168800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:344]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:344]: Source for file 'savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: SavMainUI.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1168800 MSI (s) (9C:30) [19:06:01:360]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:360]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:360]: Source for file 'savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: SavUI.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 181664 MSI (s) (9C:30) [19:06:01:360]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=299424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:360]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:360]: Source for file 'scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: scandlgs.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 299424 MSI (s) (9C:30) [19:06:01:376]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=71072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:376]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:376]: Source for file 'vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: vpshell2.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 71072 MSI (s) (9C:30) [19:06:01:376]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:376]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:376]: Source for file 'webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: webshell.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 130976 MSI (s) (9C:30) [19:06:01:376]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (9C:30) [19:06:01:376]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (9C:30) [19:06:01:376]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=AVManRes.dll,Attributes=16384,FileSize=9120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:376]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:376]: Source for file 'avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: AVManRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 9120 MSI (s) (9C:30) [19:06:01:407]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ActaRes.dll,Attributes=16384,FileSize=112032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:407]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:407]: Source for file 'actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: ActaRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 112032 MSI (s) (9C:30) [19:06:01:407]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:407]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:407]: Source for file 'guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: GUProxyRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 10144 MSI (s) (9C:30) [19:06:01:407]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:407]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:407]: Source for file 'lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: LDDateTmRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 13216 MSI (s) (9C:30) [19:06:01:407]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:407]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:407]: Source for file 'ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: LDVPCtlsRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 177568 MSI (s) (9C:30) [19:06:01:719]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=615840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:719]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:719]: Source for file 'ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: LDVPDlgsRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 615840 MSI (s) (9C:30) [19:06:01:734]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:734]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:734]: Source for file 'ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: LDVPUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 58784 MSI (s) (9C:30) [19:06:01:734]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LUManRes.dll,Attributes=16384,FileSize=9120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:734]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:734]: Source for file 'lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: LUManRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 9120 MSI (s) (9C:30) [19:06:01:734]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=NetportRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:734]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:734]: Source for file 'netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: NetportRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:01:734]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=26016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:734]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:734]: Source for file 'protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: ProtectionUtilRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 26016 MSI (s) (9C:30) [19:06:01:828]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SSHelperRes.dll,Attributes=16384,FileSize=27040,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:828]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:828]: Source for file 'sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SSHelperRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 27040 MSI (s) (9C:30) [19:06:01:828]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SgHIRes.dll,Attributes=16384,FileSize=11680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:828]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:828]: Source for file 'sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SgHIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 11680 MSI (s) (9C:30) [19:06:01:859]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SmcRes.dll,Attributes=16384,FileSize=121248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:859]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:859]: Source for file 'smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SmcRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 121248 MSI (s) (9C:30) [19:06:01:875]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SpNetRes.dll,Attributes=16384,FileSize=156576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:875]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:875]: Source for file 'spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SpNetRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 156576 MSI (s) (9C:30) [19:06:01:875]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SyLinkRes.dll,Attributes=16384,FileSize=11680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:875]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:875]: Source for file 'sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SyLinkRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 11680 MSI (s) (9C:30) [19:06:01:875]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1881504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:875]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:875]: Source for file 'symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: SymCorpUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 1881504 MSI (s) (9C:30) [19:06:01:906]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:906]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:906]: Source for file 'tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: TseConfigRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 10144 MSI (s) (9C:30) [19:06:01:922]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=smcGuiRes.dll,Attributes=16384,FileSize=382368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:922]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:922]: Source for file 'smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: smcGuiRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 382368 MSI (s) (9C:30) [19:06:01:922]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=tseRes.dll,Attributes=16384,FileSize=13728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:937]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:937]: Source for file 'tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E' is compressed InstallFiles: File: tseRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 13728 MSI (s) (9C:30) [19:06:01:937]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (9C:30) [19:06:01:937]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (9C:30) [19:06:01:937]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:937]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:937]: Source for file 'controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: ControlAPRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:01:937]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:937]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:937]: Source for file 'dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: DWHWizrdRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 345504 MSI (s) (9C:30) [19:06:01:937]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:937]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:937]: Source for file 'devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: DevManRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 11168 MSI (s) (9C:30) [19:06:01:984]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=10656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:01:984]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:01:984]: Source for file 'doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: DoScanRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 10656 MSI (s) (9C:30) [19:06:02:062]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:062]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:062]: Source for file 'exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: ExchngUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 15776 MSI (s) (9C:30) [19:06:02:109]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=26016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:109]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:109]: Source for file 'hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: HPPProtectionProviderUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 26016 MSI (s) (9C:30) [19:06:02:109]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:109]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:109]: Source for file 'imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: IMailRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8096 MSI (s) (9C:30) [19:06:02:124]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:124]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:124]: Source for file 'imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: IMailUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 18336 MSI (s) (9C:30) [19:06:02:124]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:124]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:124]: Source for file 'lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: LotNtsUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 15776 MSI (s) (9C:30) [19:06:02:124]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12704,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:124]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:124]: Source for file 'pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: PScanRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 12704 MSI (s) (9C:30) [19:06:02:124]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:124]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:124]: Source for file 'savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: SAVSubmitterRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:02:140]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:140]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:140]: Source for file 'savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: SavMainUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 374176 MSI (s) (9C:30) [19:06:02:156]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:156]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:156]: Source for file 'scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: ScanDlgsRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 95648 MSI (s) (9C:30) [19:06:02:156]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:156]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:156]: Source for file 'subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: SUBRES.loc, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 13728 MSI (s) (9C:30) [19:06:02:156]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:156]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:156]: Source for file 'symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: SymProtectStorageRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:02:156]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:156]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:156]: Source for file 'symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: SymProtectUIRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 54688 MSI (s) (9C:30) [19:06:02:156]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=9120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:156]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:156]: Source for file 'vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: VpshellRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 9120 MSI (s) (9C:30) [19:06:02:171]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:171]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:171]: Source for file 'wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: WSCSavNotifierRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 38304 MSI (s) (9C:30) [19:06:02:171]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12192,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:171]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:171]: Source for file 'webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: WebShellRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 12192 MSI (s) (9C:30) [19:06:02:171]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:171]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:171]: Source for file 'notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: notesextRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:02:249]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13216,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:249]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:249]: Source for file 'sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: sfmanRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 13216 MSI (s) (9C:30) [19:06:02:249]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:249]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:249]: Source for file 'vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A' is compressed InstallFiles: File: vpmseceRes.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\, Size: 8608 MSI (s) (9C:30) [19:06:02:249]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:06:02:249]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:06:02:249]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20384,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:249]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:249]: Source for file 'rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0' is compressed InstallFiles: File: RTVScanPS.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 20384 MSI (s) (9C:30) [19:06:02:265]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=1860000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:265]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:265]: Source for file 'Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0' is compressed InstallFiles: File: Rtvscan.exe, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 1860000 MSI (s) (9C:30) [19:06:02:280]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:06:02:280]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (9C:30) [19:06:02:280]: Executing op: FileCopy(SourceName=RTVSCA~2.DLL|RTVScanPS64.dll,SourceCabKey=rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A,DestName=RTVScanPS64.dll,Attributes=16384,FileSize=20896,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.7200.155,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (9C:30) [19:06:02:280]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:02:280]: Source for file 'rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A' is compressed InstallFiles: File: RTVScanPS64.dll, Directory: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, Size: 20896 MSI (s) (9C:30) [19:06:02:280]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:296]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:296]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:312]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:327]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:327]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:343]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:343]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:358]: Executing op: RegisterSharedComponentProvider(,,File=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,Component={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ComponentVersion=11.0.7200.121,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:358]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ComponentVersion=7.10.3052.4,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:374]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={EC90B503-35C8-412A-BD85-88F7262F5563},ComponentVersion=7.10.3077.0,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (9C:30) [19:06:02:374]: Executing op: CacheRTMFile(,FileKey=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,MediaCabinet=1\Data1.cab,,,CopierFlags=9,FileSize=113152,,,,,) MSI (s) (9C:30) [19:06:02:405]: Executing op: CacheRTMFile(,FileKey=ul_catalog.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=8335,,,,,) MSI (s) (9C:30) [19:06:02:530]: Note: 1: 2360 MSI (s) (9C:30) [19:06:02:530]: Executing op: CacheRTMFile(,FileKey=ul_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=467,,,,,) MSI (s) (9C:30) [19:06:02:530]: Note: 1: 2360 MSI (s) (9C:30) [19:06:02:530]: Executing op: CacheRTMFile(,FileKey=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=796672,,,,,) MSI (s) (9C:30) [19:06:02:608]: Executing op: CacheRTMFile(,FileKey=ul_msvcp80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=1061376,,,,,) MSI (s) (9C:30) [19:06:02:639]: Executing op: CacheRTMFile(,FileKey=ul_msvcm80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=516096,,,,,) MSI (s) (9C:30) [19:06:02:639]: Executing op: CacheRTMFile(,FileKey=ul_catalog.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=8335,,,,,) MSI (s) (9C:30) [19:06:02:655]: Executing op: CacheRTMFile(,FileKey=ul_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=1871,,,,,) MSI (s) (9C:30) [19:06:02:717]: Note: 1: 2360 MSI (s) (9C:30) [19:06:02:717]: Executing op: CacheRTMFile(,FileKey=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=65536,,,,,) MSI (s) (9C:30) [19:06:02:764]: Executing op: CacheRTMFile(,FileKey=ul_mfcm80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=64000,,,,,) MSI (s) (9C:30) [19:06:02:936]: Executing op: CacheRTMFile(,FileKey=ul_mfc80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=1652736,,,,,) MSI (s) (9C:30) [19:06:02:967]: Executing op: CacheRTMFile(,FileKey=ul_mfc80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=1656320,,,,,) MSI (s) (9C:30) [19:06:03:045]: Executing op: CacheRTMFile(,FileKey=ul_catalog.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=8335,,,,,) MSI (s) (9C:30) [19:06:03:076]: Note: 1: 2360 MSI (s) (9C:30) [19:06:03:076]: Executing op: CacheRTMFile(,FileKey=ul_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=2373,,,,,) MSI (s) (9C:30) [19:06:03:435]: Note: 1: 2360 MSI (s) (9C:30) [19:06:03:435]: Executing op: CacheRTMFile(,FileKey=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=16384,,,,CopierFlags=1,FileSize=20400,,,,,) MSI (s) (9C:30) [19:06:03:591]: Note: 1: 2360 MSI (s) (9C:30) [19:06:03:591]: Executing op: CacheRTMFile(,FileKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=17408,,,,CopierFlags=1,FileSize=348160,,,,,) MSI (s) (9C:30) [19:06:03:606]: Executing op: CacheRTMFile(,FileKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductVersion=11.0.7200,Attributes=17408,,,,CopierFlags=1,FileSize=499712,,,,,) MSI (s) (9C:30) [19:06:03:622]: Executing op: CacheSizeFlush(,) MSI (s) (9C:30) [19:06:03:622]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:06:03: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:06:03:622]: Executing op: CustomActionSchedule(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.7200.1147) MSI (s) (9C:30) [19:06:03:622]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:06:03: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:06:03:622]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (9C:30) [19:06:03:622]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 19:06:03: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:30) [19:06:03:622]: Executing op: CustomActionSchedule(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\) MSI (s) (9C:30) [19:06:03:622]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:03: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:03:622]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:EC) [19:06:03:622]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC1B7.tmp, Entrypoint: MsiCopyNamedFiles AgentMainCA: MsiCopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: src: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\, dest: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, mode: 1 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\sylink.xml to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sylink.xml success AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\stdstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\cltdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\serdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\serstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\tstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\sdi.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat failure - Get Last Error reports 2 AgentMainCA: CopyNamedFiles successful. AgentMainCA: MsiCopyNamedFiles successful. MSI (s) (9C:30) [19:06:03:653]: Executing op: ActionStart(Name=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:03: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:03:653]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MSIAddWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (9C:80) [19:06:03:653]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC1D7.tmp, Entrypoint: MSIAddWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 245, SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC64 Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC64 Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE fwName=SNAC64 Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is now enabled in the firewall. MSI (s) (9C:30) [19:06:03:965]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:03: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:03:965]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (9C:30) [19:06:03:965]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) Action 19:06:03: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (9C:30) [19:06:03:965]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (9C:30) [19:06:03:965]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) Action 19:06:03: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (9C:30) [19:06:03:965]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1025,Source=BinaryData,Target=_LURegisterDecomposerABI@4,) MSI (s) (9C:9C) [19:06:03:965]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC310.tmp, Entrypoint: _LURegisterDecomposerABI@4 -- DECABI_LOGGING -- Enter LURegisterDecomposerABI() -- DECABI_LOGGING -- GetDecomposerABIProperties Registry created. -- DECABI_LOGGING -- Decomposer ABI DLL version is: 1.2.7 -- DECABI_LOGGING -- Decomposer ABI not registered with LiveUpdate. -- DECABI_LOGGING -- Decomposer ABI version registered with LiveUpdate is: not installed -- DECABI_LOGGING -- Decomposer ABI sequence number registered with LiveUpdate is: not installed -- DECABI_LOGGING -- For rollback using Decomposer ABI custom action property: sizeof= 130 not installed:not installed MSI (s) (9C:30) [19:06:05:946]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) Action 19:06:05: DuplicateFiles. Creating duplicate files MSI (s) (9C:30) [19:06:05:946]: Executing op: ProgressTotal(Total=1133045,Type=0,ByteEquivalent=1) MSI (s) (9C:30) [19:06:05:946]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\) MSI (s) (9C:30) [19:06:05:946]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:06:05:946]: Executing op: FileCopy(SourceName=SymVPN.dll,,DestName=SymVPN.dll,Attributes=16384,FileSize=138144,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.7200.157,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:05:946]: File: C:\Windows\SysWOW64\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:05:946]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Windows\system32\'. DuplicateFiles: File: SymVPN.dll, Directory: C:\Windows\SysWOW64\, Size: 138144 MSI (s) (9C:30) [19:06:05:962]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:05:962]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:05:962]: Executing op: FileCopy(SourceName=srtsp64.cat,,DestName=srtsp64.cat,Attributes=16384,FileSize=7500,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:05:962]: File: C:\Windows\SysWOW64\Drivers\srtsp64.cat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:05:962]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtsp64.cat, Directory: C:\Windows\SysWOW64\Drivers\, Size: 7500 MSI (s) (9C:30) [19:06:05:993]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:05:993]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:05:993]: Executing op: FileCopy(SourceName=srtsp64.inf,,DestName=srtsp64.inf,Attributes=16384,FileSize=1460,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:009]: File: C:\Windows\SysWOW64\Drivers\srtsp64.inf; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:009]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtsp64.inf, Directory: C:\Windows\SysWOW64\Drivers\, Size: 1460 MSI (s) (9C:30) [19:06:06:009]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:009]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:009]: Executing op: FileCopy(SourceName=srtsp64.sys,,DestName=srtsp64.sys,Attributes=17408,FileSize=453240,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:009]: File: C:\Windows\SysWOW64\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:009]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtsp64.sys, Directory: C:\Windows\SysWOW64\Drivers\, Size: 453240 MSI (s) (9C:30) [19:06:06:009]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:009]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:009]: Executing op: FileCopy(SourceName=srtspl64.cat,,DestName=srtspl64.cat,Attributes=16384,FileSize=7504,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:009]: File: C:\Windows\SysWOW64\Drivers\srtspl64.cat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:009]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspl64.cat, Directory: C:\Windows\SysWOW64\Drivers\, Size: 7504 MSI (s) (9C:30) [19:06:06:024]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: FileCopy(SourceName=srtspl64.inf,,DestName=srtspl64.inf,Attributes=16384,FileSize=1451,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:024]: File: C:\Windows\SysWOW64\Drivers\srtspl64.inf; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:024]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspl64.inf, Directory: C:\Windows\SysWOW64\Drivers\, Size: 1451 MSI (s) (9C:30) [19:06:06:024]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: FileCopy(SourceName=srtspl64.sys,,DestName=srtspl64.sys,Attributes=17408,FileSize=482424,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:024]: File: C:\Windows\SysWOW64\Drivers\srtspl64.sys; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:024]: Source for file 'srtspl64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspl64.sys, Directory: C:\Windows\SysWOW64\Drivers\, Size: 482424 MSI (s) (9C:30) [19:06:06:024]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:024]: Executing op: FileCopy(SourceName=srtspx64.cat,,DestName=srtspx64.cat,Attributes=16384,FileSize=7504,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:024]: File: C:\Windows\SysWOW64\Drivers\srtspx64.cat; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:024]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspx64.cat, Directory: C:\Windows\SysWOW64\Drivers\, Size: 7504 MSI (s) (9C:30) [19:06:06:040]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:056]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:056]: Executing op: FileCopy(SourceName=srtspx64.inf,,DestName=srtspx64.inf,Attributes=16384,FileSize=1442,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:056]: File: C:\Windows\SysWOW64\Drivers\srtspx64.inf; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:056]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspx64.inf, Directory: C:\Windows\SysWOW64\Drivers\, Size: 1442 MSI (s) (9C:30) [19:06:06:056]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:06:06:056]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:06:06:056]: Executing op: FileCopy(SourceName=srtspx64.sys,,DestName=srtspx64.sys,Attributes=17408,FileSize=32376,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.8.5,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (9C:30) [19:06:06:056]: File: C:\Windows\SysWOW64\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (9C:30) [19:06:06:056]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. DuplicateFiles: File: srtspx64.sys, Directory: C:\Windows\SysWOW64\Drivers\, Size: 32376 MSI (s) (9C:30) [19:06:06:056]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:06:06: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:06:06:056]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (9C:30) [19:06:06:056]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:06:06: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:06:06:056]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (9C:C4) [19:06:06:056]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICB3C.tmp, Entrypoint: _InstallSymevent@4 1: InstAPca.dll: InstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q SRTSP MSI (s) (9C:30) [19:06:12:467]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) Action 19:06:12: CreateShortcuts. Creating shortcuts MSI (s) (9C:30) [19:06:12:467]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) CreateShortcuts: Shortcut: ARPPRODUCTICON.exe MSI (s) (9C:30) [19:06:12:467]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:06:12:483]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (9C:30) [19:06:12:483]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,) CreateShortcuts: Shortcut: SYMANT~1|Symantec Endpoint Protection MSI (s) (9C:30) [19:06:12:873]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,) CreateShortcuts: Shortcut: SYMANT~2|Symantec Endpoint Protection Help MSI (s) (9C:30) [19:06:13:138]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) Action 19:06:13: RegisterClassInfo. Registering class servers MSI (s) (9C:30) [19:06:13:154]: Executing op: RegClassInfoRegister(Feature=Core,Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,) RegisterClassInfo: Class ID: {855BA5F4-6588-4F09-AE61-847E59D08CB0} MSI (s) (9C:30) [19:06:13:247]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,) MSI (s) (9C:30) [19:06:13:247]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7} MSI (s) (9C:30) [19:06:13:263]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2BF-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:13:263]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {40C57BF5-CA86-11D1-B782-00A0C99C7131} MSI (s) (9C:30) [19:06:13:278]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {4128E694-4BB9-11D1-8190-00A0C95C0756} MSI (s) (9C:30) [19:06:13:278]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {536604C2-B82E-11D1-8252-00A0C95C0756} MSI (s) (9C:30) [19:06:13:294]: Executing op: RegClassInfoRegister(Feature=Core,Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,) RegisterClassInfo: Class ID: {661CE64B-B9C4-40A0-A935-8A7A512CC794} MSI (s) (9C:30) [19:06:13:294]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,) MSI (s) (9C:30) [19:06:13:294]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {72864BE2-6234-45AA-952D-00C10C34BEEE} MSI (s) (9C:30) [19:06:13:294]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {7F365837-F578-11D1-B7B2-00A0C99C7131} MSI (s) (9C:30) [19:06:13:294]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {8F6F6788-4009-11D1-8184-00A0C95C0756} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {921BD9FB-4963-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {AFBBB9C6-8A99-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {C859248A-513E-11D1-8194-00A0C95C0756} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister64(Feature=Core,Component={3410E6AE-683D-4833-A73B-883E1332A522},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9} MSI (s) (9C:30) [19:06:13:310]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {F32F2026-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {F32F202A-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {FC894628-B91D-11D1-8254-00A0C95C0756} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {09FA8089-EE3E-4362-B8C0-1B0F4FD0505D} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2C0-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2C4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {327C5962-08E2-4EC6-A21A-340838D6EDB5} MSI (s) (9C:30) [19:06:13:325]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {40C57BF6-CA86-11D1-B782-00A0C99C7131} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {4128E695-4BB9-11D1-8190-00A0C95C0756} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister64(Feature=Core,Component={39E9499E-488D-488F-9DEA-3843CD422C3E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {536604C3-B82E-11D1-8252-00A0C95C0756} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {592DC44C-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {592DC44F-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister64(Feature=Core,Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,ClsId={6E12A067-E254-42AA-8CD4-A980CBFA4653},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32 MSI (s) (9C:30) [19:06:13:341]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:13:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {7F365838-F578-11D1-B7B2-00A0C99C7131} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {AFBBB9C7-8A99-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {B91B0CAE-D866-11D1-B78C-00A0C99C7131} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {BEE62D80-4A07-11D1-818E-00A0C95C0756} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister64(Feature=Core,Component={D4E104A1-D679-4C62-8731-9A02BE46989F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:13:356]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (9C:30) [19:06:13:356]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={DE952179-90FE-4332-992C-B720262CD3BE},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:13:356]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (9C:30) [19:06:13:356]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:13:356]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {C859248B-513E-11D1-8194-00A0C95C0756} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {F32F2027-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {F32F202B-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {FC894629-B91D-11D1-8254-00A0C95C0756} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {A6BCDF39-8909-45B1-B614-1231B027E78F} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {311CF1A1-872A-4ED5-943F-058C886E2F7F} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {B8E914C1-A516-421F-B413-B32B3FA3F18F} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {49BB73EE-2C2F-445E-82E3-E6E3380285BF} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {F7A11338-B5E2-4A97-9151-2FB65FDB5BC0} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {D47C595F-B09E-4C75-A474-238CCE151335} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {8EC217F4-3428-4881-8019-AA8A19C2F07F} MSI (s) (9C:30) [19:06:13:372]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {C9A87C58-9683-4644-80BC-90D8462CE326} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,) RegisterClassInfo: Class ID: {17DE501A-6AD7-488C-9045-29FACC2262EF} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {E381F1C0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {ECB501F6-B7C1-4156-B28A-E702DFB90138} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {D76B187E-46B9-4DB7-9493-D6A4B83EF46C} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {894F197B-83EF-4821-A0DC-EA227EEBF2DE} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {85E61F00-B69B-4F6A-A6D5-9617B3976E5B} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA} MSI (s) (9C:30) [19:06:13:388]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:388]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) RegisterClassInfo: Class ID: {01E2D1A8-EEED-4F5E-AE53-BB6898D12490} MSI (s) (9C:30) [19:06:13:403]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (9C:30) [19:06:13:403]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {3839D6F2-9AC5-4F95-9A47-504FB453ACBD} MSI (s) (9C:30) [19:06:13:403]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,) MSI (s) (9C:30) [19:06:13:403]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {4572031A-44ED-411B-9254-76449055D796} MSI (s) (9C:30) [19:06:13:403]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,) MSI (s) (9C:30) [19:06:13:403]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF} MSI (s) (9C:30) [19:06:13:403]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) RegisterClassInfo: Class ID: {84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381} MSI (s) (9C:30) [19:06:13:419]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,) MSI (s) (9C:30) [19:06:13:419]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {8BEEE74D-455E-4616-A97A-F6E86C317F32} MSI (s) (9C:30) [19:06:13:419]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {91581CB1-0E7B-11D1-9D93-00A0C95C1762} MSI (s) (9C:30) [19:06:13:419]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {9A4A52A6-7B83-403D-A6C9-1C8A492687CD} MSI (s) (9C:30) [19:06:13:419]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,) MSI (s) (9C:30) [19:06:13:419]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) RegisterClassInfo: Class ID: {A1987DB8-9F0D-47D1-80C9-DFCE76260841} MSI (s) (9C:30) [19:06:13:434]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,) MSI (s) (9C:30) [19:06:13:434]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {AB08D3A3-260C-4CAB-BC71-8784DF963C8F} MSI (s) (9C:30) [19:06:13:434]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,) MSI (s) (9C:30) [19:06:13:434]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {AE78D5A2-46A3-43BB-A166-1B0018F0F21B} MSI (s) (9C:30) [19:06:13:434]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,) MSI (s) (9C:30) [19:06:13:434]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {C904B403-EA5E-48AB-99B6-F5A6EAD6D908} MSI (s) (9C:30) [19:06:13:450]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,) MSI (s) (9C:30) [19:06:13:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {CED1DFB3-4A7D-463F-985C-DBF75C52680B} MSI (s) (9C:30) [19:06:13:450]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,) MSI (s) (9C:30) [19:06:13:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {DEB07E48-ABCF-48AA-9B43-97E45D338C50} MSI (s) (9C:30) [19:06:13:450]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,) MSI (s) (9C:30) [19:06:13:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {DEDC07E8-EE02-4AB9-8DE3-15808156CB49} MSI (s) (9C:30) [19:06:13:466]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,) MSI (s) (9C:30) [19:06:13:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) RegisterClassInfo: Class ID: {E25C22E6-78BD-45F9-88D2-6DF7A580E400} MSI (s) (9C:30) [19:06:13:466]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,) MSI (s) (9C:30) [19:06:13:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {43943CCA-883C-11D1-83A4-00A0C9749EEF} MSI (s) (9C:30) [19:06:13:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) RegisterClassInfo: Class ID: {E7329452-FE39-4129-AB0F-5F8FD0AC628C} MSI (s) (9C:30) [19:06:13:466]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {314F8196-D31F-456B-BAA6-0A87FEEC20E4} MSI (s) (9C:30) [19:06:13:481]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,) MSI (s) (9C:30) [19:06:13:481]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {567E4150-E7D1-48BA-B03D-4FB71A217080} MSI (s) (9C:30) [19:06:13:481]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,) MSI (s) (9C:30) [19:06:13:481]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {5CEC0E13-CF22-414C-8D67-D44B06420FC1} MSI (s) (9C:30) [19:06:13:481]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,) MSI (s) (9C:30) [19:06:13:481]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {98694799-6891-4FD7-A91D-FB43B78AEC8C} MSI (s) (9C:30) [19:06:13:481]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,) MSI (s) (9C:30) [19:06:13:481]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {AEF1A62D-7C44-4985-9388-E9EE70F6CCFE} MSI (s) (9C:30) [19:06:13:497]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,) MSI (s) (9C:30) [19:06:13:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) RegisterClassInfo: Class ID: {E99BD5E1-FD77-4142-94DC-2BA6057951B3} MSI (s) (9C:30) [19:06:13:497]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,) MSI (s) (9C:30) [19:06:13:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:13:497]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (9C:30) [19:06:13:497]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:13:497]: Executing op: RegClassInfoRegister64(Feature=Rtvscan,Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) RegisterClassInfo: Class ID: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:13:497]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (9C:30) [19:06:13:497]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:13:497]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) Action 19:06:13: RegisterProgIdInfo. Registering program identifiers MSI (s) (9C:30) [19:06:13:497]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPEmailNotifySettingsCtrl.1 MSI (s) (9C:30) [19:06:13:497]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:497]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPMessageConfigCtrl.1 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPStorageViewCtrl.1 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPActionsCtrl.1 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,) RegisterProgIdInfo: ProgID: LDVPUI.LDVPUICtrl.1 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:512]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,) RegisterProgIdInfo: ProgID: PatchWrap.PatchWrapper.1 MSI (s) (9C:30) [19:06:13:512]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPThreatExclusionsDlgCtl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPCompressedCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,) RegisterProgIdInfo: ProgID: SepLuCallback.SepLuCallbackHandler.1 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPResultsCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPEditCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPAboutDlgCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDStaticDateTimeCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPExtensionsCtrl.1 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister64(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,) RegisterProgIdInfo: ProgID: Symantec.SSHelper.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDDateCtrl.1 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDTimeCtrl.1 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPVirusDetailsCtrl.1 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:544]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,) RegisterProgIdInfo: ProgID: CcErrDsp.ErrorDisplay.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.ModuleManager.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.EventManager.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.LogManager.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccProSub.ProviderProxy.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccProSub.SubscriberProxy.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccSetMgr.SettingsService.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,) RegisterProgIdInfo: ProgID: CcWebWnd.ccWebWindow.1 MSI (s) (9C:30) [19:06:13:544]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,) RegisterProgIdInfo: ProgID: Cliproxy.ScanManagerCOMCallback.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,) RegisterProgIdInfo: ProgID: cliproxy.objects.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.MountEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.ViralEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.StateChangeEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.ErrorEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.NonViralEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,) RegisterProgIdInfo: ProgID: srtsp32.ControlEvent.1 MSI (s) (9C:30) [19:06:13:559]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavAutoprotectExchange.1 MSI (s) (9C:30) [19:06:13:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavQuarantineItemCollection.1 MSI (s) (9C:30) [19:06:13:575]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,) RegisterProgIdInfo: ProgID: SEP.AV.ScanDlgs MSI (s) (9C:30) [19:06:13:575]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (9C:30) [19:06:13:575]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (9C:30) [19:06:13:575]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,) RegisterProgIdInfo: ProgID: SavUI.ResultsViewCOMAdapter.1 MSI (s) (9C:30) [19:06:13:575]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,) RegisterProgIdInfo: ProgID: VpshellEx.VpshellEx.1 MSI (s) (9C:30) [19:06:13:590]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,) RegisterProgIdInfo: ProgID: Shelsel2.Shelsel2.1 MSI (s) (9C:30) [19:06:13:590]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavAutoprotectInternetEmail.1 MSI (s) (9C:30) [19:06:13:590]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,) RegisterProgIdInfo: ProgID: SavUI.VirusFoundCOMAdapter.1 MSI (s) (9C:30) [19:06:13:606]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavAutoprotectNotes.1 MSI (s) (9C:30) [19:06:13:606]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavConfigureableScan.1 MSI (s) (9C:30) [19:06:13:606]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,) RegisterProgIdInfo: ProgID: SavMainUI.TamperProtectionProvider.1 MSI (s) (9C:30) [19:06:13:622]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavAutoprotectFilesystem.1 MSI (s) (9C:30) [19:06:13:622]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,) RegisterProgIdInfo: ProgID: SavMainUI.TamperProtectProcess.1 MSI (s) (9C:30) [19:06:13:637]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavProtectionProvider.1 MSI (s) (9C:30) [19:06:13:637]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,) RegisterProgIdInfo: ProgID: SavMainUI.SavQuarantineItem.1 MSI (s) (9C:30) [19:06:13:637]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,) RegisterProgIdInfo: ProgID: shellprops.shellprops.1 MSI (s) (9C:30) [19:06:13:637]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,) RegisterProgIdInfo: ProgID: Rtvscan.ResultsViewCOMCallback.1 MSI (s) (9C:30) [19:06:13:653]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,) RegisterProgIdInfo: ProgID: Rtvscan.OEMSettingsManager.1 MSI (s) (9C:30) [19:06:13:653]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,) RegisterProgIdInfo: ProgID: Rtvscan.CSavInfo.1 MSI (s) (9C:30) [19:06:13:653]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,) RegisterProgIdInfo: ProgID: Rtvscan.ScanManagerService.1 MSI (s) (9C:30) [19:06:13:653]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,) RegisterProgIdInfo: ProgID: Rtvscan.CSavQuarantine.1 MSI (s) (9C:30) [19:06:13:668]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,) RegisterProgIdInfo: ProgID: Rtvscan.VirusFoundCOMCallback.1 MSI (s) (9C:30) [19:06:13:668]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) Action 19:06:13: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (9C:30) [19:06:13:668]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (9C:30) [19:06:13:668]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) Action 19:06:13: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (9C:30) [19:06:13:668]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,) MSI (s) (9C:94) [19:06:13:668]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE8FA.tmp, Entrypoint: LURegMSL LURegMSL - Start LURegMSL - End MSI (s) (9C:30) [19:06:14:152]: Executing op: ActionStart(Name=BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 19:06:14: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:06:14:152]: Executing op: CustomActionSchedule(Action=BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=BackupRegForWinDefend,) MSI (s) (9C:58) [19:06:14:168]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIEADE.tmp, Entrypoint: BackupRegForWinDefend SAVINST: Success to Back up the start type of Windows Defender service! SAVINST: VersionNT64= SAVINST: Success to Back up the DisableAntiSpyware Reg value for Windows Defender! MSI (s) (9C:30) [19:06:14:246]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) Action 19:06:14: WriteRegistryValues. Writing system registry values MSI (s) (9C:30) [19:06:14:246]: Executing op: ProgressTotal(Total=2236,Type=1,ByteEquivalent=13200) MSI (s) (9C:30) [19:06:14:246]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:246]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (9C:30) [19:06:14:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:06:14:246]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:246]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:246]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:246]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: PSFactoryBuffer MSI (s) (9C:30) [19:06:14:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:14:246]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:246]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback.1, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:14:246]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:246]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}, Name: , Value: StatusProblem_Container Class MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:261]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOff Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}, Name: , Value: StatusProblem_ProviderOff Class MSI (s) (9C:30) [19:06:14:261]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQ.1, Name: , Value: StatusProblem_NetworkQuarantine Class MSI (s) (9C:30) [19:06:14:261]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQua\CurVer, Name: , Value: ProtectionUtil.StatusProblem_NetworkQ.1 MSI (s) (9C:30) [19:06:14:261]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQua\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:261]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:14:261]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:261]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID, Name: , Value: SescLu.ContentUpdateManager MSI (s) (9C:30) [19:06:14:261]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprot.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprot.1\CLSID, Name: , Value: {C0C14422-4924-41B9-971A-030CB1119C3B} MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:277]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:277]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:277]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definition,) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_Definition MSI (s) (9C:30) [19:06:14:277]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:277]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:14:292]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (9C:30) [19:06:14:292]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definiti.1\CLSID, Name: , Value: {62C95F44-F1B4-4460-A190-E0402B887BFF} MSI (s) (9C:30) [19:06:14:292]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definiti.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:292]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}, Name: , Value: IProtection_Status_Problem_Container MSI (s) (9C:30) [19:06:14:292]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (9C:30) [19:06:14:292]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:292]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:292]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}, Name: , Value: StatusProblem_NetworkQuarantine Class MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:292]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:292]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:292]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID, Name: , Value: SescLu.AvLuCallback.1 MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager\CLSID, Name: , Value: {7E477741-01A6-4C06-9DAC-55F6174C08A3} MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=StatusFinder Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder, Name: , Value: StatusFinder Class MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221}, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=SescLU,) WriteRegistryValues: Key: \Software\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221}, Name: , Value: SescLU MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection, Name: , Value: ProtectionCollection Class MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprotec\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprotec\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Autoprot.1 MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value=ProtectionUtil,) WriteRegistryValues: Key: \Software\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785}, Name: , Value: ProtectionUtil MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785}, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:308]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:308]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderColl.1, Name: , Value: ProtectionProviderCollection Class MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Contai.1, Name: , Value: Protection_GUID_Container Class MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder.1\CLSID, Name: , Value: {EE68EAFC-BF28-4017-8A92-D17DACF0B459} MSI (s) (9C:30) [19:06:14:324]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc\CurVer, Name: , Value: ProtectionUtil.StatusProblem_NetworkA.1 MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:324]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value=StatusFinder Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder.1, Name: , Value: StatusFinder Class MSI (s) (9C:30) [19:06:14:324]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:324]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID, Name: , Value: ProtectionUtil.StatusFinder.1 MSI (s) (9C:30) [19:06:14:324]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection.1\CLSID, Name: , Value: {173883C3-C6CF-4D17-9889-CDC51DCFF5E1} MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value=, 351,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32, Name: , Value: , 351 MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \Software\Classes\AppID\SescLU.EXE, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:14:339]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\SescLU.EXE, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value=IProtection_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}, Name: , Value: IProtection_Container MSI (s) (9C:30) [19:06:14:339]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderCollec, Name: , Value: ProtectionProviderCollection Class MSI (s) (9C:30) [19:06:14:339]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:339]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID, Name: , Value: ProtectionUtil.ProtectionProviderColl.1 MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderEr\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderEr\CLSID, Name: , Value: {2AE1F986-F3C3-4EF3-95DF-ED32AFE49510} MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderOf\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderOf\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:355]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderEr, Name: , Value: StatusProblem_ProviderError Class MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_ProviderEr MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:355]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:355]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:355]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderCollec,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID, Name: , Value: ProtectionUtil.ProtectionProviderCollec MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=IContentUpdateManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: IContentUpdateManager MSI (s) (9C:30) [19:06:14:370]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:14:370]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:370]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection, Name: , Value: ConfigureableScanCollection Class MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection,) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID, Name: , Value: SavMainUI.ConfigureableScanCollection MSI (s) (9C:30) [19:06:14:370]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:370]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:370]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:370]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value=17,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods, Name: , Value: 17 MSI (s) (9C:30) [19:06:14:370]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (9C:30) [19:06:14:370]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:370]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderOf\CLSID, Name: , Value: {F20393E2-7481-49A3-8543-0268AA252EA8} MSI (s) (9C:30) [19:06:14:386]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderOf\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Provider.1, Name: , Value: StatusProblem_ProviderOffNeedsNewDefs Class MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderAu\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:386]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderAu\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager.1, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_ProviderOf MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}, Name: , Value: IProtection_Status_Problem MSI (s) (9C:30) [19:06:14:386]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=79,) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods, Name: , Value: 79 MSI (s) (9C:30) [19:06:14:386]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (9C:30) [19:06:14:386]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:386]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:386]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:402]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=22,) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods, Name: , Value: 22 MSI (s) (9C:30) [19:06:14:402]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderOf, Name: , Value: StatusProblem_ProviderOffNeedsNewDefs Class MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostIntegr\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostIntegr\CurVer, Name: , Value: ProtectionUtil.StatusProblem_HostInte.1 MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:402]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:402]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:402]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:402]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder,) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusFinder MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Container,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_Container MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc, Name: , Value: StatusProblem_NetworkAccessControlDisconnected Class MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID, Name: , Value: ProtectionUtil.ProtectionCollection MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:417]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:417]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}, Name: , Value: StatusProblem_AutoprotectOff Class MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=13,) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods, Name: , Value: 13 MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager.1\CLSID, Name: , Value: {7E477741-01A6-4C06-9DAC-55F6174C08A3} MSI (s) (9C:30) [19:06:14:433]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}, Name: , Value: IProtection_QuarantineItem MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:14:433]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (9C:30) [19:06:14:433]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:433]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:433]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc\CLSID, Name: , Value: {A5C06558-65A3-472D-A950-B5E3324A85C7} MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Containe\CLSID, Name: , Value: {6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA} MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Containe\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value=27,) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods, Name: , Value: 27 MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback\CLSID, Name: , Value: {C95DB47C-20CE-4fc9-8C63-4E9F05C2679E} MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderEr\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderEr\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}, Name: , Value: StatusProblem_NetworkAccessControlDisconnected Class MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:448]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:448]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:464]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostInte.1, Name: , Value: StatusProblem_HostIntegrityFailed Class MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkA.1, Name: , Value: StatusProblem_NetworkAccessControlDisconnected Class MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_NetworkA.1 MSI (s) (9C:30) [19:06:14:464]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Containe.1, Name: , Value: StatusProblem_Container Class MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Container\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Containe.1 MSI (s) (9C:30) [19:06:14:464]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Container\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:464]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:464]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Containe.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:464]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Containe.1\CLSID, Name: , Value: {6CAD485D-61FD-4989-8BE1-22BFDBD4260B} MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection\CLSID, Name: , Value: {173883C3-C6CF-4D17-9889-CDC51DCFF5E1} MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQ.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQ.1\CLSID, Name: , Value: {B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8} MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection.1\CLSID, Name: , Value: {CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D} MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection.1, Name: , Value: ProtectionCollection Class MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection\CurVer, Name: , Value: ProtectionUtil.ProtectionCollection.1 MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:480]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:480]: Executing op: RegAddValue(,Value=11,) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods, Name: , Value: 11 MSI (s) (9C:30) [19:06:14:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx" MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value=IProtection_Scan,) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}, Name: , Value: IProtection_Scan MSI (s) (9C:30) [19:06:14:495]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:495]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:495]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID, Name: , Value: SescLu.AvLuCallback MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:495]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Contai.1\CLSID, Name: , Value: {6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA} MSI (s) (9C:30) [19:06:14:495]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Contai.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID, Name: , Value: ProtectionUtil.Protection_GUID_Contai.1 MSI (s) (9C:30) [19:06:14:495]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:495]: Executing op: RegAddValue(,Value=StatusFinder Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}, Name: , Value: StatusFinder Class MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection.1, Name: , Value: ConfigureableScanCollection Class MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection\CurVer, Name: , Value: SavMainUI.ConfigureableScanCollection.1 MSI (s) (9C:30) [19:06:14:511]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SavMainUI.ConfigureableScanCollection\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0, Name: , Value: SescLU 1.0 Type Library MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:511]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Container, Name: , Value: StatusProblem_Container Class MSI (s) (9C:30) [19:06:14:511]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:511]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:14:526]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderColl.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderColl.1\CLSID, Name: , Value: {A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37} MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}, Name: , Value: StatusProblem_DefinitionsOld Class MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Container\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Container\CLSID, Name: , Value: {6CAD485D-61FD-4989-8BE1-22BFDBD4260B} MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definiti.1, Name: , Value: StatusProblem_DefinitionsOld Class MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Definiti.1 MSI (s) (9C:30) [19:06:14:526]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value={94a95a15-ea82-46f5-b5bf-1176f6d77df7},) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID, Name: , Value: {94a95a15-ea82-46f5-b5bf-1176f6d77df7} MSI (s) (9C:30) [19:06:14:526]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:526]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:526]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:526]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostIntegr\CLSID, Name: , Value: {AC0A837D-9BE0-49A4-9495-582AFB88A673} MSI (s) (9C:30) [19:06:14:542]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostIntegr\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}, Name: , Value: ICmcFirewallControl MSI (s) (9C:30) [19:06:14:542]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Containe\CurVer, Name: , Value: ProtectionUtil.Protection_GUID_Contai.1 MSI (s) (9C:30) [19:06:14:542]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Containe\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:542]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value=34,) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods, Name: , Value: 34 MSI (s) (9C:30) [19:06:14:542]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprot.1, Name: , Value: StatusProblem_AutoprotectOff Class MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:542]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:542]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (9C:30) [19:06:14:542]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:542]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:542]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionCollection\CLSID, Name: , Value: {CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D} MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_NetworkAcc MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Containe.1 MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:14:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_HostIntegr MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=13,) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods, Name: , Value: 13 MSI (s) (9C:30) [19:06:14:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}, Name: , Value: IProtection_Provider_Container MSI (s) (9C:30) [19:06:14:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_NetworkQua MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:558]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \Software\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:14:558]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:558]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprotec\CLSID, Name: , Value: {C0C14422-4924-41B9-971A-030CB1119C3B} MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprotec\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkA.1\CLSID, Name: , Value: {A5C06558-65A3-472D-A950-B5E3324A85C7} MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkA.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_Autoprotec MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Provider.1 MSI (s) (9C:30) [19:06:14:573]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:573]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:589]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Containe,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID, Name: , Value: ProtectionUtil.Protection_GUID_Containe MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\ProtectionUtil.DLL, Name: , Value: MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\AppID\ProtectionUtil.DLL, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderCollec\CLSID, Name: , Value: {A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37} MSI (s) (9C:30) [19:06:14:589]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderCollec\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}, Name: , Value: ProtectionProviderCollection Class MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}, Name: , Value: StatusProblem_ProviderError Class MSI (s) (9C:30) [19:06:14:589]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:589]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderCollec\CurVer, Name: , Value: ProtectionUtil.ProtectionProviderColl.1 MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.ProtectionProviderCollec\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}, Name: , Value: ConfigureableScanCollection Class MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder\CLSID, Name: , Value: {EE68EAFC-BF28-4017-8A92-D17DACF0B459} MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) WriteRegistryValues: Key: \Software\Classes\SescLu.ContentUpdateManager\CurVer, Name: , Value: SescLu.ContentUpdateManager.1 MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}, Name: , Value: IEnumProtection_Provider MSI (s) (9C:30) [19:06:14:604]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Provider.1\CLSID, Name: , Value: {F20393E2-7481-49A3-8543-0268AA252EA8} MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Provider.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:604]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll MSI (s) (9C:30) [19:06:14:604]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:604]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definition\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definition\CLSID, Name: , Value: {62C95F44-F1B4-4460-A190-E0402B887BFF} MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:620]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderAu, Name: , Value: StatusProblem_ProviderAutoprotectError Class MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}, Name: , Value: ProtectionCollection Class MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:620]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1, Name: , Value: MSI (s) (9C:30) [19:06:14:620]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:620]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:14:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}, Name: , Value: StatusProblem_HostIntegrityFailed Class MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_ProviderOf MSI (s) (9C:30) [19:06:14:636]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}, Name: , Value: IProtection_DefinitionInfo MSI (s) (9C:30) [19:06:14:636]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definition, Name: , Value: StatusProblem_DefinitionsOld Class MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID, Name: , Value: ProtectionUtil.ProtectionCollection.1 MSI (s) (9C:30) [19:06:14:636]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostIntegr, Name: , Value: StatusProblem_HostIntegrityFailed Class MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostInte.1\CLSID, Name: , Value: {AC0A837D-9BE0-49A4-9495-582AFB88A673} MSI (s) (9C:30) [19:06:14:636]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_HostInte.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:636]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:14:636]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:636]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=IProtection,) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}, Name: , Value: IProtection MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}, Name: , Value: StatusProblem_ProviderOffNeedsNewDefs Class MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:14:651]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}, Name: , Value: LDVPSchedule3 Control MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}, Name: , Value: IEnumProtection_QuarantineItem MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=INacManagement,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}, Name: , Value: INacManagement MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=IEnumProtection,) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}, Name: , Value: IEnumProtection MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback.1\CLSID, Name: , Value: {C95DB47C-20CE-4fc9-8C63-4E9F05C2679E} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}, Name: , Value: IProtection_Scan_Callback MSI (s) (9C:30) [19:06:14:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule3Ctrl.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID, Name: , Value: LDVPDLGS.LDVPSchedule3Ctrl.1 MSI (s) (9C:30) [19:06:14:651]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:651]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:667]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_NetworkQ.1 MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}, Name: , Value: IProtection_ConfigureableScan MSI (s) (9C:30) [19:06:14:667]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Autoprotec, Name: , Value: StatusProblem_AutoprotectOff Class MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID, Name: , Value: SavMainUI.ConfigureableScanCollection.1 MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}, Name: , Value: Protection_GUID_Container Class MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID, Name: , Value: SescLu.ContentUpdateManager.1 MSI (s) (9C:30) [19:06:14:667]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:667]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:667]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQua, Name: , Value: StatusProblem_NetworkQuarantine Class MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}, Name: , Value: IProtection_Status_Finder MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=33,) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods, Name: , Value: 33 MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definition\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_Definition\CurVer, Name: , Value: ProtectionUtil.StatusProblem_Definiti.1 MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback\CurVer, Name: , Value: SescLu.AvLuCallback.1 MSI (s) (9C:30) [19:06:14:682]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SescLu.AvLuCallback\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}, Name: , Value: IEnumProtection_GUID MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=ICmcManagement,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}, Name: , Value: ICmcManagement MSI (s) (9C:30) [19:06:14:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (9C:30) [19:06:14:682]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:682]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}, Name: , Value: StatusProblem_ProviderAutoprotectError Class MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}, Name: AppID, Value: {CA39D995-ACA4-42B1-AABA-0C77EF20F785} MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_Autoprot.1 MSI (s) (9C:30) [19:06:14:698]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPSchedule3Ctrl.1, Name: , Value: LDVPSchedule3 Control MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}, Name: , Value: IEnumProtection_ConfigureableScan MSI (s) (9C:30) [19:06:14:698]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder\CurVer, Name: , Value: ProtectionUtil.StatusFinder.1 MSI (s) (9C:30) [19:06:14:698]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusFinder\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderAu\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_ProviderAu\CLSID, Name: , Value: {28FE5CD9-272D-442D-BA16-822126FCBD00} MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:14:698]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:698]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegAddValue(,Value=15,) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods, Name: , Value: 15 MSI (s) (9C:30) [19:06:14:698]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (9C:30) [19:06:14:698]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:698]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID, Name: , Value: ProtectionUtil.StatusProblem_HostInte.1 MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}, Name: , Value: IEnumProtection_Status_Problem MSI (s) (9C:30) [19:06:14:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value=11,) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods, Name: , Value: 11 MSI (s) (9C:30) [19:06:14:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQua\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.StatusProblem_NetworkQua\CLSID, Name: , Value: {B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8} MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version, Name: , Value: MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:714]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:714]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}, Name: , Value: IProtection_QuarantineItem_Container MSI (s) (9C:30) [19:06:14:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID, Name: , Value: ProtectionUtil.StatusProblem_ProviderAu MSI (s) (9C:30) [19:06:14:729]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=9,) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods, Name: , Value: 9 MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}, Name: , Value: IProtection_GUID_Container MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32, Name: , Value: {6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:729]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=32,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods, Name: , Value: 32 MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) WriteRegistryValues: Key: \Software\Classes\ProtectionUtil.Protection_GUID_Containe, Name: , Value: Protection_GUID_Container Class MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=IProtection_Provider,) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}, Name: , Value: IProtection_Provider MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}, Name: , Value: IProtection_ConfigureableScan_Scheduled MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}, Name: , Value: IProtection_ConfigureableScan_Container MSI (s) (9C:30) [19:06:14:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (9C:30) [19:06:14:729]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:729]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx" MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1, Name: , Value: LDVPSchedule Control MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID, Name: , Value: LDVPDLGS.LDVPScheduleCtrl.1 MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 4,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 4 MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:745]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:745]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 206,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 206 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 0 MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:760]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:760]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 215,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 215 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) WriteRegistryValues: Key: \Software\Classes\AppID\PatchWrap.EXE, Name: AppID, Value: {4D87269F-49AB-4095-93FF-52DAD221149E} MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value=PatchWrap,) WriteRegistryValues: Key: \Software\Classes\AppID\{4D87269F-49AB-4095-93FF-52DAD221149E}, Name: , Value: PatchWrap MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}, Name: AppID, Value: {4D87269F-49AB-4095-93FF-52DAD221149E} MSI (s) (9C:30) [19:06:14:776]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:776]: Executing op: RegAddValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) WriteRegistryValues: Key: \Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib, Name: , Value: {A559E5DA-F585-4590-AAC4-E00737E19425} MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=IPatchWrapper,) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}, Name: , Value: IPatchWrapper MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=5,) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods, Name: , Value: 5 MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32, Name: , Value: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}, Name: , Value: IPatchWrapperCallback MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=4,) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods, Name: , Value: 4 MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32, Name: , Value: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:14:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 347,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 347 MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:792]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:792]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1, Name: , Value: LDVPSchedule2 Control MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID, Name: , Value: {FD49B8C4-41FE-498D-95A0-BD12BADE43A9} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\CLSID, Name: , Value: {2E76B2C3-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\ldvpui.ocx, 1 MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib, Name: , Value: {536604BF-B82E-11D1-8252-00A0C95C0756} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) WriteRegistryValues: Key: \Software\Classes\AppID\SepLuCallback.DLL, Name: AppID, Value: {FA4F9665-D55A-4EE9-9668-95B120166DBF} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value=SepLuCallback,) WriteRegistryValues: Key: \Software\Classes\AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF}, Name: , Value: SepLuCallback MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}, Name: AppID, Value: {FA4F9665-D55A-4EE9-9668-95B120166DBF} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) WriteRegistryValues: Key: \Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib, Name: , Value: {D970CE45-542C-4232-8E85-C211D59AA3CD} MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:807]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:807]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 207,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 207 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 1 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:823]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:823]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 2,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 2 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:838]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:838]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 204,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 204 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 1 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 208,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 208 MSI (s) (9C:30) [19:06:14:854]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:854]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}, Name: , Value: LDVPSchedule2 Control MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx" MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID, Name: , Value: LDVPDLGS.LDVPSchedule2Ctrl.1 MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:870]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:870]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 2,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 2 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 205,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 205 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:885]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:885]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 224,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 224 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:901]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:901]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 237,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 237 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 3,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 3 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}, Name: , Value: LDVPSchedule Control MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control, Name: , Value: MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value=IErrorDisplay,) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}, Name: , Value: IErrorDisplay MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:916]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:916]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib, Name: , Value: {226CDAFB-819C-4298-89FA-8A018BB188B5} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib, Name: , Value: {226CDAFB-819C-4298-89FA-8A018BB188B5} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID, Name: , Value: CcErrDsp.ErrorDisplay MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0, Name: , Value: ccErrDsp 1.0 Type Library MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=EventManager Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}, Name: , Value: EventManager Class MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0, Name: , Value: ccEvtMgr 1.0 Type Library MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.EventManager MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\AppID\ccEvtCli.DLL, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=LogManager Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}, Name: , Value: LogManager Class MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=IEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}, Name: , Value: IEventEx MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=IEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}, Name: , Value: IEventEx MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:932]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(,Value=ModuleManager Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}, Name: , Value: ModuleManager Class MSI (s) (9C:30) [19:06:14:932]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.LogManager MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ISubscriberEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}, Name: , Value: ISubscriberEx MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=IEventManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}, Name: , Value: IEventManager MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ILogManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}, Name: , Value: ILogManager MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=IModuleManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}, Name: , Value: IModuleManager MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.ModuleManager.1 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ISerializableEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}, Name: , Value: ISerializableEventEx MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ISerializableEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}, Name: , Value: ISerializableEventEx MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.ModuleManager MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ccEvtCli,) WriteRegistryValues: Key: \Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899}, Name: , Value: ccEvtCli MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.EventManager.1 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ILogManager2,) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}, Name: , Value: ILogManager2 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.LogManager.1 MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=IProviderEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}, Name: , Value: IProviderEx MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:948]: Executing op: RegAddValue(,Value=ISubscriberProxy,) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}, Name: , Value: ISubscriberProxy MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\AppID\ccProSub.DLL, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0, Name: , Value: ccProSub 1.0 Type Library MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccProSub.SubscriberProxy MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=IProviderProxy,) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}, Name: , Value: IProviderProxy MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccProSub.ProviderProxy MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib, Name: , Value: {C40049E7-5154-40E3-83B5-A94A89A29890} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccSetEvt.SettingsChangeEvent MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib, Name: , Value: {C40049E7-5154-40E3-83B5-A94A89A29890} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}, Name: AppID, Value: {4DD12B36-E75A-4B42-A43F-46D288BE7E77} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}, Name: , Value: ISettingsChangeEvent MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) WriteRegistryValues: Key: \Software\Classes\AppID\ccSetEvt.DLL, Name: AppID, Value: {4DD12B36-E75A-4B42-A43F-46D288BE7E77} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0, Name: , Value: ccSetEvt 1.0 Type Library MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value=IccWebWindow3,) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}, Name: , Value: IccWebWindow3 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:963]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:963]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID, Name: , Value: CcWebWnd.ccWebWindow MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=IExternal,) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}, Name: , Value: IExternal MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=IccWebWindow,) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}, Name: , Value: IccWebWindow MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=IccWebWindow2,) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}, Name: , Value: IccWebWindow2 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=IccWebWindow4,) WriteRegistryValues: Key: \Software\Classes\Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}, Name: , Value: IccWebWindow4 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0, Name: , Value: ccWebWnd 1.0 Type Library MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) WriteRegistryValues: Key: \Software\Classes\SymNAPSHAgent.CSymNAPSHAgentComponentInfo, Name: , Value: CSymNAPSHAgentComponentInfo Class MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}, Name: , Value: CSymNAPSHAgentComponentInfo Class MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}, Name: AppID, Value: {610056EB-8561-4720-9C05-8E8C368E8779} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent64.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\SymNAPSHAgent64.DLL, Name: , Value: MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) WriteRegistryValues: Key: \Software\Classes\AppID\SymNAPSHAgent64.DLL, Name: AppID, Value: {610056EB-8561-4720-9C05-8E8C368E8779} MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32, Name: ThreadingModel, Value: Free MSI (s) (9C:30) [19:06:14:979]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32, Name: , Value: MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID, Name: , Value: SymNAPSHAgent.CSymNAPSHAgentComponentInfo MSI (s) (9C:30) [19:06:14:979]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:979]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\AppID\{610056EB-8561-4720-9C05-8E8C368E8779}, Name: , Value: MSI (s) (9C:30) [19:06:14:979]: Executing op: RegAddValue(,Value=SymNAPSHAgent,) WriteRegistryValues: Key: \Software\Classes\AppID\{610056EB-8561-4720-9C05-8E8C368E8779}, Name: , Value: SymNAPSHAgent MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) WriteRegistryValues: Key: \Software\Classes\SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID, Name: , Value: {0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) WriteRegistryValues: Key: \Software\Classes\AppID\CliProxy.DLL, Name: AppID, Value: {4E9AEDCC-5516-41cc-AF40-2740C2310662} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value=CliProxy,) WriteRegistryValues: Key: \Software\Classes\AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662}, Name: , Value: CliProxy MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) WriteRegistryValues: Key: \Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}, Name: AppID, Value: {4E9AEDCC-5516-41cc-AF40-2740C2310662} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) WriteRegistryValues: Key: \Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib, Name: , Value: {E8996CAF-8E36-4818-948E-5C627388056F} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: InProcServer32, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib, Name: , Value: {E381F1B0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}, Name: , Value: IScanManagerCOMCallback MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:14:994]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:14:994]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) WriteRegistryValues: Key: \Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib, Name: , Value: {E8996CAF-8E36-4818-948E-5C627388056F} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\AppID\Srtsp32.DLL, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID, Name: , Value: srtsp32.ViralEvent MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID, Name: , Value: srtsp32.ErrorEvent MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID, Name: , Value: srtsp32.ControlEvent MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID, Name: , Value: srtsp32.StateChangeEvent MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID, Name: , Value: srtsp32.NonViralEvent MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:010]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:010]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}, Name: AppID, Value: {8AA14021-AF31-4DD5-8B44-4F4F75B72DAF} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID, Name: , Value: srtsp32.MountEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=ISrtMountEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}, Name: , Value: ISrtMountEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=IControlEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}, Name: , Value: IControlEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) WriteRegistryValues: Key: \Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib, Name: , Value: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=ISrtErrorEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}, Name: , Value: ISrtErrorEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=ISrtNonViralEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}, Name: , Value: ISrtNonViralEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=ISrtViralEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}, Name: , Value: ISrtViralEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value=ISrtStateChangeEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}, Name: , Value: ISrtStateChangeEvent MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) WriteRegistryValues: Key: \Software\Classes\*\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {8BEEE74D-455E-4616-A97A-F6E86C317F32} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) WriteRegistryValues: Key: \Software\Classes\Drive\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {8BEEE74D-455E-4616-A97A-F6E86C317F32} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) WriteRegistryValues: Key: \Software\Classes\Folder\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {8BEEE74D-455E-4616-A97A-F6E86C317F32} MSI (s) (9C:30) [19:06:15:026]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:026]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control, Name: , Value: MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable, Name: , Value: MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus, Name: , Value: 0 MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1, Name: , Value: 131473 MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\webshell.dll, 1 MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib, Name: , Value: {FAD5CC54-0E68-11D1-9D91-00A0C95C1762} MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version, Name: , Value: 1.0 MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,) WriteRegistryValues: Key: \Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}, Name: , Value: IVirusFoundCOMAdapter MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) WriteRegistryValues: Key: \Software\Classes\AppID\SavUI.EXE, Name: AppID, Value: {2E259067-4D17-4873-9D0E-BC56A2A99124} MSI (s) (9C:30) [19:06:15:041]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:041]: Executing op: RegAddValue(,Value=SavUI,) WriteRegistryValues: Key: \Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124}, Name: , Value: SavUI MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) WriteRegistryValues: Key: \Software\Classes\CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}, Name: AppID, Value: {2E259067-4D17-4873-9D0E-BC56A2A99124} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) WriteRegistryValues: Key: \Software\Classes\CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib, Name: , Value: {C0155A1A-11F1-4178-BE82-32FA1BB6AA5D} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}, Name: AppID, Value: {2E259067-4D17-4873-9D0E-BC56A2A99124} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib, Name: , Value: {C0155A1A-11F1-4178-BE82-32FA1BB6AA5D} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) WriteRegistryValues: Key: \Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib, Name: , Value: {C0155A1A-11F1-4178-BE82-32FA1BB6AA5D} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,) WriteRegistryValues: Key: \Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}, Name: , Value: IResultsViewCOMAdapter MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:057]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:057]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) WriteRegistryValues: Key: \Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib, Name: , Value: {C0155A1A-11F1-4178-BE82-32FA1BB6AA5D} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\AppID\SavMainUI.DLL, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,Value=SavMainUI,) WriteRegistryValues: Key: \Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896}, Name: , Value: SavMainUI MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:072]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:072]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib, Name: , Value: {7F1806A6-1864-4697-A06B-E36F41D75DEF} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B}, Name: , Value: MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:088]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:088]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B}, Name: , Value: MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}, Name: AppID, Value: {5C2FCE47-AC1E-43D5-8E5C-038570953896} MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:104]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:104]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib, Name: , Value: {72DCBB81-94A9-4499-86E5-1188FAC09630} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value=ISavProtectionProvider,) WriteRegistryValues: Key: \Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}, Name: , Value: ISavProtectionProvider MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value=11,) WriteRegistryValues: Key: \Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods, Name: , Value: 11 MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) WriteRegistryValues: Key: \Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32, Name: , Value: {E7329452-FE39-4129-AB0F-5F8FD0AC628C} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value=ISavInfo2,) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}, Name: , Value: ISavInfo2 MSI (s) (9C:30) [19:06:15:119]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:15:119]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:119]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(Name=LocalService,Value=Symantec AntiVirus,) WriteRegistryValues: Key: \Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7}, Name: LocalService, Value: Symantec AntiVirus MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value=Symantec AntiVirus,) WriteRegistryValues: Key: \Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7}, Name: , Value: Symantec AntiVirus MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(Name=ServiceParameters,,) WriteRegistryValues: Key: \Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7}, Name: ServiceParameters, Value: MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:119]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:119]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}, Name: , Value: IVirusFoundCOMCallback MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}, Name: , Value: IVirusFoundCOMCallback MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}, Name: , Value: IResultsViewCOMCallback MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}, Name: , Value: IResultsViewCOMCallback MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}, Name: , Value: IOEMLicenseManager MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}, Name: , Value: IOEMLicenseManager MSI (s) (9C:30) [19:06:15:135]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:135]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=IScanManagerService,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}, Name: , Value: IScanManagerService MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=IScanManagerService,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}, Name: , Value: IScanManagerService MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}, Name: , Value: IOEMSettingsManager MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}, Name: , Value: IOEMSettingsManager MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=ISavInfo,) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}, Name: , Value: ISavInfo MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=5,) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods, Name: , Value: 5 MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=ISavQuarantine,) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}, Name: , Value: ISavQuarantine MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:15:150]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (9C:30) [19:06:15:150]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:150]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value=4,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods, Name: , Value: 4 MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value=9,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods, Name: , Value: 9 MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value=10,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods, Name: , Value: 10 MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value=34,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods, Name: , Value: 34 MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:15:166]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\AppID\RTVScan.EXE, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) WriteRegistryValues: Key: \Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib, Name: , Value: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) WriteRegistryValues: Key: \Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}, Name: AppID, Value: {7F9D125B-D23F-4275-8656-931F712092A7} MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAV Install Directory, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: Decomposer ABI, Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=GEH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: GEH, Value: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: , Value: MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: MSL, Value: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SavSubmissionEngineData, Value: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SavSubmissionEngine, Value: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:166]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (9C:30) [19:06:15:166]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: ScanStealthFiles, Value: #0 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=Recipients,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: Recipients, Value: MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=Reads,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: Reads, Value: #1 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:182]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:197]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: RenameExt, Value: VIR MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:197]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ScanStealthFiles, Value: #0 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=Recipients,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Recipients, Value: MSI (s) (9C:30) [19:06:15:213]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan, Name: ScanNotifyStopService, Value: #0 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan, Name: ScanNotifyTerminateProcess, Value: #0 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=CommercialKeyloggerAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan, Name: CommercialKeyloggerAction, Value: #4 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=CommercialRemoteControlAppAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan, Name: CommercialRemoteControlAppAction, Value: #4 MSI (s) (9C:30) [19:06:15:213]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:213]: Executing op: RegAddValue(Name=ProductVersion,Value=11.0.7200.1147,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: ProductVersion, Value: 11.0.7200.1147 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: TridentControlType, Value: #105 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=Version,Value=11.0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: Version, Value: 11.0 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=Signature,Value=#x00,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\Content, Name: Signature, Value: #x00 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=ISepContentService,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}, Name: , Value: ISepContentService MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID, Name: , Value: SescLu.SepContentService.1 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.SepContentService,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID, Name: , Value: SescLu.SepContentService MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SepContentService Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}, Name: , Value: SepContentService Class MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.SepContentService.1\CLSID, Name: , Value: {7E477741-01A6-4C06-9DAC-55F6174C08A3} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.SepContentService\CLSID, Name: , Value: {A34211F6-24F6-47e6-B2A8-7CC72F873FB8} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.SepContentService\CurVer, Name: , Value: SescLu.SepContentService.1 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer, Name: , Value: SescLu.MonikerInfoCollection.1 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID, Name: , Value: {13BA26BF-ADDB-4033-8012-4768958F4050} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo\CurVer, Name: , Value: SescLu.MonikerInfo.1 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID, Name: , Value: {3613ABE8-8006-4814-B064-D23041B092F8} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID, Name: , Value: SescLu.ContentUpdateManager.1 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID, Name: , Value: {13BA26BF-ADDB-4033-8012-4768958F4050} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\SescLU.EXE, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\SescLU.EXE, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID, Name: , Value: {7E477741-01A6-4C06-9DAC-55F6174C08A3} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: IEnumMonikerInfo MSI (s) (9C:30) [19:06:15:228]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32, Name: , Value: MSI (s) (9C:30) [19:06:15:228]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:228]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:228]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID, Name: , Value: SescLu.AvLuCallback MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID, Name: , Value: SescLu.AvLuCallback.1 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager.1, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: PSFactoryBuffer MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo\CLSID, Name: , Value: {3613ABE8-8006-4814-B064-D23041B092F8} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}, Name: , Value: IMonikerInfoContainer MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}, Name: , Value: IMonikerInfoContainer MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback\CLSID, Name: , Value: {C95DB47C-20CE-4fc9-8C63-4E9F05C2679E} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLU,) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221}, Name: , Value: SescLU MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221}, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:15:244]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=MonikerInfo Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo.1, Name: , Value: MonikerInfo Class MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback\CurVer, Name: , Value: SescLu.AvLuCallback.1 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID, Name: , Value: SescLu.MonikerInfo.1 MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID, Name: , Value: SescLu.MonikerInfo MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID, Name: , Value: {C95DB47C-20CE-4fc9-8C63-4E9F05C2679E} MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:244]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value=IMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}, Name: , Value: IMonikerInfo MSI (s) (9C:30) [19:06:15:260]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:260]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib, Name: Version, Value: 1.0 MSI (s) (9C:30) [19:06:15:260]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID, Name: , Value: SescLu.MonikerInfoCollection.1 MSI (s) (9C:30) [19:06:15:260]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID, Name: , Value: SescLu.MonikerInfoCollection MSI (s) (9C:30) [19:06:15:260]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager, Name: , Value: ContentUpdateManager Class MSI (s) (9C:30) [19:06:15:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: , Value: MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Home Directory, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(Name=VirusEngine,Value=I2ldvp3.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: VirusEngine, Value: I2ldvp3.dll MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Home Directory, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:260]: Executing op: RegAddValue(Name=ClientType,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ClientType, Value: #2 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=DisableSplashScreen,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: DisableSplashScreen, Value: #1 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=HeuristicLevel,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: HeuristicLevel, Value: #2 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=InstalledProducts,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: InstalledProducts, Value: #0 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=Orientation,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Orientation, Value: #0 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=OSVer_MajorVer,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: OSVer_MajorVer, Value: #6 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=OSVer_MinorVer,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: OSVer_MinorVer, Value: #0 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=OSVer_PlatformId,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: OSVer_PlatformId, Value: #2 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=Type,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Type, Value: #1 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=ClientGroup,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ClientGroup, Value: MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=ServerName,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ServerName, Value: MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=LocalMAC,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: LocalMAC, Value: MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=MyProcessID,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: MyProcessID, Value: #0 MSI (s) (9C:30) [19:06:15:275]: Executing op: RegAddValue(Name=PatternFileDate,Value=#x0000000000000000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: PatternFileDate, Value: #x0000000000000000 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=PatternFileRevision,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: PatternFileRevision, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=PatternFileSequence,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: PatternFileSequence, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=ProductVersion,Value=#1000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ProductVersion, Value: #1000 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=ScanEngineVersion,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ScanEngineVersion, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=ScanEngineVendor,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ScanEngineVendor, Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=Status,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Status, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=UsingPattern,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: UsingPattern, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=CurrentPatternName,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: CurrentPatternName, Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=Connected,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Connected, Value: #1 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: DefaultHomePage, Value: http://www.symantec.com/enterprise/security_response/index.jsp MSI (s) (9C:30) [19:06:15:291]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: , Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: , Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: , Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=Connected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: Connected, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=RebootStatus,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: RebootStatus, Value: #1 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=RunUserScans,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: RunUserScans, Value: #1 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=LogFileRollOverDays,Value=#14,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: LogFileRollOverDays, Value: #14 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=ManageClients,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ManageClients, Value: #0 MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(Name=GUID,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: GUID, Value: MSI (s) (9C:30) [19:06:15:291]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:291]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib, Name: , Value: {B54F0F92-4320-4DF0-B333-237E8E5D880E} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=IContentUpdateManager,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: IContentUpdateManager MSI (s) (9C:30) [19:06:15:306]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=31,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods, Name: , Value: 31 MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID, Name: , Value: SescLu.ContentUpdateManager MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=AvLuCallback Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.AvLuCallback.1, Name: , Value: AvLuCallback Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS, Name: , Value: 0 MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=15,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: 15 MSI (s) (9C:30) [19:06:15:306]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}, Name: , Value: MonikerInfoCollection Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=MonikerInfo Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfo, Name: , Value: MonikerInfo Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer, Name: , Value: SescLu.ContentUpdateManager.1 MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection, Name: , Value: MonikerInfoCollection Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32, Name: , Value: "C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe" MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=MonikerInfo Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}, Name: , Value: MonikerInfo Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}, Name: AppID, Value: {527B301E-8069-4BC3-83DE-1DE320678221} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) WriteRegistryValues: Key: \SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0, Name: , Value: SescLU 1.0 Type Library MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID, Name: , Value: {7E477741-01A6-4C06-9DAC-55F6174C08A3} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\SescLu.MonikerInfoCollection.1, Name: , Value: MonikerInfoCollection Class MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: PSFactoryBuffer MSI (s) (9C:30) [19:06:15:306]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:15:306]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SelectedMessage, Value: Symantec Endpoint Protection found a security risk in an attachment from ~D. MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=SelectedSubject,Value=Security risk found in message "~U",) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SelectedSubject, Value: Security risk found in message "~U" MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SelectedInfectionInformation, Value: Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z MSI (s) (9C:30) [19:06:15:306]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: WarningMessage, Value: Symantec Endpoint Protection found a security risk in an attachment from ~D. MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=WarningSubject,Value=Security risk found in message "~U",) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: WarningSubject, Value: Security risk found in message "~U" MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: WarningInfectionInformation, Value: Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SenderMessage, Value: Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=SenderSubject,Value=Security risk found in message "~U",) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SenderSubject, Value: Security risk found in message "~U" MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: SenderInfectionInformation, Value: Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Common, Name: MessageText, Value: Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T MSI (s) (9C:30) [19:06:15:322]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=DisplayName,Value=File System,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: DisplayName, Value: File System MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: GUID, Value: #xc2662ed18200c9070000000000000000 MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=Type,Value=#1,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: Type, Value: #1 MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=Pages,Value=#7,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: Pages, Value: #7 MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=IconFilename,,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: IconFilename, Value: MSI (s) (9C:30) [19:06:15:322]: Executing op: RegAddValue(Name=IconResourceID,Value=#0,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: IconResourceID, Value: #0 MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=Description,,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: Description, Value: MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=TaskName,Value=&File System,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem, Name: TaskName, Value: &File System MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) WriteRegistryValues: Key: \Software\Symantec\Symantec Endpoint Protection\AV\ComCache, Name: 8f6f6788-4009-11d1-8184-00a0c95c0756, Value: LDVPResults MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe, Name: PATH, Value: C:\Program Files (x86)\Common Files\Symantec Shared\; MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Run, Name: ccApp, Value: "C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=Version,Value=106.5.6.2,) WriteRegistryValues: Key: \Software\Symantec\Common Client, Name: Version, Value: 106.5.6.2 MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\ccSvcHst.exe, Name: AppID, Value: {3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF} MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF}, Name: LocalService, Value: ccEvtMgr MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(,Value=SymSvcHost,) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF}, Name: , Value: SymSvcHost MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedUsage, Name: , Value: C:\Program Files (x86)\Symantec MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedUsage, Name: Location1, Value: C:\Program Files (x86)\Symantec MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: IdentityPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: InteractiveUIPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: PathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: ConfigUiPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: IdentityPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: InteractiveUIPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: Path, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13, Name: ConfigUiPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: Path, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: ConfigUiPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: IdentityPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: InteractiveUIPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: PathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: ConfigUiPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:338]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: IdentityPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25, Name: InteractiveUIPathBackup, Value: #%C:\Windows\System32\rastls.dll MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=Version,Value=1.2.7,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Decomposer ABI, Name: Version, Value: 1.2.7 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.7,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Decomposer ABI, Name: Minimum Version, Value: 1.2.7 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\DecomposerABIProperties, Name: , Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\DecomposerABIProperties, Name: , Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\OEM, Name: , Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=MSL Log,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\VxMSLight, Name: MSL Log, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=ClientDir,Value=Alert,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: ClientDir, Value: Alert MSI (s) (9C:30) [19:06:15:353]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: , Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=ShutdownWait,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: ShutdownWait, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=ManageThisComputer,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: ManageThisComputer, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=Debug,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: Debug, Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=DisplayURLInMessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: DisplayURLInMessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=Verbose,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: Verbose, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=ProcessLoginNow,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: ProcessLoginNow, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=LastStatusCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl, Name: LastStatusCode, Value: #0 MSI (s) (9C:30) [19:06:15:353]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: , Value: MSI (s) (9C:30) [19:06:15:353]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: DisplayStatusDialogIfThreatDetected, Value: #1 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=Status,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: Status, Value: #4 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=Logger,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: Logger, Value: #11 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ScanAllDrives, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=Floppys,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: Floppys, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: CDRoms, Value: #0 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=RunningTime,Value=#62,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: RunningTime, Value: #62 MSI (s) (9C:30) [19:06:15:369]: Executing op: RegAddValue(Name=SendReport,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: SendReport, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ScanLoadpoints, Value: #1 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ScanERASERDefs, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: StatusDialogTitle, Value: Defwatch ActiveScan MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options, Name: DisplayStatusDialog, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: , Value: MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ExcludedByExtensions, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanNotifyReboot, Value: #2 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: DoCompressed, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:384]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ShowStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: HaveExceptionDirs, Value: #0 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanForGreyware, Value: #0 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: WantedUtilization, Value: #3 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: Softmice, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanMemory, Value: #1 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanLocked, Value: #0 MSI (s) (9C:30) [19:06:15:400]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command CustomScan,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: StatusDialogTitle, Value: Command CustomScan MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanAllDrives, Value: #1 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: PrescanExclude, Value: #0 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: Logger, Value: #1 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ExcludedExtensions, Value: MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: Checksum, Value: #0 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanNotifyStopService, Value: #1 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: ScanNotifyTerminateProcess, Value: #1 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: , Value: MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ExcludedByExtensions, Value: #0 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: Logger, Value: #1 MSI (s) (9C:30) [19:06:15:416]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: Softmice, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanMemory, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanNotifyTerminateProcess, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ShowStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanAllDrives, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanForGreyware, Value: #0 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: PrescanExclude, Value: #0 MSI (s) (9C:30) [19:06:15:431]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command FullScan,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: StatusDialogTitle, Value: Command FullScan MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ExcludedExtensions, Value: MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: HaveExceptionDirs, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: WantedUtilization, Value: #3 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanNotifyReboot, Value: #2 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanLocked, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: DoCompressed, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: ScanNotifyStopService, Value: #1 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options, Name: Checksum, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ScanStealthFiles, Value: #0 MSI (s) (9C:30) [19:06:15:447]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: OehOnOff, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=FirstOehAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: FirstOehAction, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=SecondOehAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: SecondOehAction, Value: #3 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:462]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=ProgressIcon,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ProgressIcon, Value: #0 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=ProgressWindow,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: ProgressWindow, Value: #0 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=PopTlsDetect,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: PopTlsDetect, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=SmtpTlsDetect,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan, Name: SmtpTlsDetect, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=APEOn,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APEOn, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=APESleep,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APESleep, Value: #30 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=DoCompressed,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: DoCompressed, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=CDRoms,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: CDRoms, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=APEOff,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APEOff, Value: #0 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=SystemStart,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: SystemStart, Value: #0 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=ConfigRestart,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ConfigRestart, Value: #1 MSI (s) (9C:30) [19:06:15:478]: Executing op: RegAddValue(Name=DenyAccess,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: DenyAccess, Value: #2 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Reads,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Reads, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Execs,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Execs, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Writes,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Writes, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=BackupToQuarantine,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: BackupToQuarantine, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Cache,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Cache, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=FileCacheEntries,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FileCacheEntries, Value: #0 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Storage,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Storage, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FirstGreywareAction, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: SecondGreywareAction, Value: #4 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=Networks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Networks, Value: #1 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:494]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HaveExceptionDirs, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=HaveExceptionFiles,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HaveExceptionFiles, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ExcludedByExtensions, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=AccessCounter,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: AccessCounter, Value: #3 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=NavexInterfaceToUse,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: NavexInterfaceToUse, Value: #2 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=RespondToThreats,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: RespondToThreats, Value: #3 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=DriveList,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: DriveList, Value: MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=LowLevelFormat,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: LowLevelFormat, Value: #1 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=ScanFloppyBROnAccess,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ScanFloppyBROnAccess, Value: #1 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=RemoveAlertSeconds,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: RemoveAlertSeconds, Value: #1 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=HeuristicsLevel,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HeuristicsLevel, Value: #2 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=CheckSum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: CheckSum, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=CheckRemoveable,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: CheckRemoveable, Value: #1 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=Trap,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Trap, Value: #0 MSI (s) (9C:30) [19:06:15:509]: Executing op: RegAddValue(Name=Floppys,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Floppys, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ZipFile, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=HardDriveBRWrite,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HardDriveBRWrite, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=FloppyBRWrite,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FloppyBRWrite, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=FloppyBRAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: FloppyBRAction, Value: #5 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=HardDisks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HardDisks, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Softmice, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=RemoveAlert,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: RemoveAlert, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=Heuristics,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: Heuristics, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ExcludedExtensions, Value: MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: PrescanExclude, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=CheckForBadOpCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: CheckForBadOpCode, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ClientNotify,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ClientNotify, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ClientReportFormat,Value=~E~V in ~F,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ClientReportFormat, Value: ~E~V in ~F MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=HoldOnClose,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: HoldOnClose, Value: #1 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ScanNotifyTerminateProcess, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ScanNotifyStopService, Value: #0 MSI (s) (9C:30) [19:06:15:525]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: ScanNotifyReboot, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: StatusDialogTitle, Value: Symantec AntiVirus Detection Results MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=NetworkCleanCacheTimeout,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: NetworkCleanCacheTimeout, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=MaxNetCacheEntries,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: MaxNetCacheEntries, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=APNetworkCache,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APNetworkCache, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=APTrust,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APTrust, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=APBlockingSecurityRisks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: APBlockingSecurityRisks, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=OpenScanningMode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: OpenScanningMode, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=PreserveTimeStamp,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: PreserveTimeStamp, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=NetScanOnCloseDisable,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan, Name: NetScanOnCloseDisable, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=27,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 27, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=28,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 28, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=29,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 29, Value: #0 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=30,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 30, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=31,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 31, Value: #1 MSI (s) (9C:30) [19:06:15:540]: Executing op: RegAddValue(Name=32,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 32, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=33,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 33, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=18,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 18, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=25,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 25, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=24,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 24, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=23,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 23, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=22,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 22, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=21,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 21, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=20,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 20, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=16,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 16, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=14,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 14, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=13,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 13, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=12,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 12, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=7,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 7, Value: #1 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=6,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 6, Value: #0 MSI (s) (9C:30) [19:06:15:556]: Executing op: RegAddValue(Name=5,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 5, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=4,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 4, Value: #0 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=3,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 3, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=45,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 45, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=55,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 55, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=56,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 56, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=57,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 57, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=58,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 58, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=46,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 46, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=47,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 47, Value: #0 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=48,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 48, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=49,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 49, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=50,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 50, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=51,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 51, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=73,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 73, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=74,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 74, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=2,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 2, Value: #1 MSI (s) (9C:30) [19:06:15:572]: Executing op: RegAddValue(Name=26,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0, Name: 26, Value: #1 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=Logger,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: Logger, Value: #11 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options, Name: ReverseLookup, Value: #0 MSI (s) (9C:30) [19:06:15:587]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:587]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=Logger,Value=#13,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options, Name: Logger, Value: #13 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: FirstAction, Value: #4 MSI (s) (9C:30) [19:06:15:603]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: FirstMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: ZipFile, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: FirstAction, Value: #4 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: FirstMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:619]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=Status,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: Status, Value: #4 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=ExtraQuarantineFlags,Value=#2147483648,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: ExtraQuarantineFlags, Value: #2147483648 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=Logger,Value=#13,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options, Name: Logger, Value: #13 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=QuarantinePurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: QuarantinePurgeFrequency, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=BackupItemPurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: BackupItemPurgeFrequency, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=RepairedItemPurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: RepairedItemPurgeFrequency, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: , Value: MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=QuarantinePurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: QuarantinePurgeAgeLimit, Value: #30 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=BackupItemPurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: BackupItemPurgeEnabled, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=BackupItemPurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: BackupItemPurgeAgeLimit, Value: #30 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=RepairedItemPurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: RepairedItemPurgeEnabled, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: ScanDeliverEnabled, Value: #0 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: RepairedItemPurgeAgeLimit, Value: #30 MSI (s) (9C:30) [19:06:15:634]: Executing op: RegAddValue(Name=DefWatchMode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: DefWatchMode, Value: #0 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: ScanDeliverEnabled, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: ScanDeliverResubmit, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=QuarantinePurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: QuarantinePurgeEnabled, Value: #0 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine, Name: ScanDeliverResubmit, Value: #0 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: , Value: MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: DoCompressed, Value: #0 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: Checksum, Value: #0 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:650]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: WantedUtilization, Value: #3 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: HaveExceptionDirs, Value: #0 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ScanMemory, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ScanAllDrives, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: Logger, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ScanLocked, Value: #0 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: Softmice, Value: #1 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ExcludedByExtensions, Value: #0 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ExcludedExtensions, Value: MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: PrescanExclude, Value: #0 MSI (s) (9C:30) [19:06:15:665]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan, Name: ShowStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=LockUpdatePattern,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: LockUpdatePattern, Value: #0 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=LockUpdatePatternScheduling,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: LockUpdatePatternScheduling, Value: #0 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: , Value: MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=TypeOfDownload,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: TypeOfDownload, Value: #1 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=DownLoadStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: DownLoadStatus, Value: #0 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=EnableProductUpdates,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: EnableProductUpdates, Value: #1 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=UpdateClients,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: UpdateClients, Value: #0 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=EnableAllUsers,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager, Name: EnableAllUsers, Value: #1 MSI (s) (9C:30) [19:06:15:681]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=SAVIUDeploy,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs, Name: SAVIUDeploy, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=SAVIUAuth,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs, Name: SAVIUAuth, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll MSI (s) (9C:30) [19:06:15:681]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: InstallDir, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:681]: Executing op: RegAddValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: SharedComponents, Value: C:\Program Files (x86)\Symantec MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: SymantecShared, Value: C:\Program Files (x86)\Common Files\Symantec Shared MSI (s) (9C:30) [19:06:15:697]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=SkipEvent,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: SkipEvent, Value: #2 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=RandomizeDayOfWeek,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: RandomizeDayOfWeek, Value: #6 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: , Value: MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=MinOfDay,Value=#1020,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: MinOfDay, Value: #1020 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: MissedEventEnabled, Value: #1 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=LastStart,Value=#1062212403,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: LastStart, Value: #1062212403 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=Enabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: Enabled, Value: #1 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: TimeWindowMonthly, Value: #11 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=Type,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: Type, Value: #2 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=DayOfWeek,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: DayOfWeek, Value: #5 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: TimeWindowWeekly, Value: #3 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#8,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: TimeWindowDaily, Value: #8 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#300,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: RandomizeDayRange, Value: #300 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=RandomizeWeekStart,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: RandomizeWeekStart, Value: #4 MSI (s) (9C:30) [19:06:15:697]: Executing op: RegAddValue(Name=RandomizeWeekEnd,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: RandomizeWeekEnd, Value: #6 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=RandomizeMinOfDay,Value=#49,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule, Name: RandomizeMinOfDay, Value: #49 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: FirstMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: FirstGreywareAction, Value: #1 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=SeecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: SeecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: SecondGreywareAction, Value: #4 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: ZipFile, Value: #0 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=Logger,Value=#13,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: Logger, Value: #13 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=FirstAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options, Name: FirstAction, Value: #1 MSI (s) (9C:30) [19:06:15:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:712]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: , Value: MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: DoCompressed, Value: #0 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: Checksum, Value: #0 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: DisplayStatusDialog, Value: #0 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: WantedUtilization, Value: #3 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: Types, Value: #6 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: HaveExceptionDirs, Value: #0 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:728]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ScanMemory, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ScanAllDrives, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: Logger, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: ScanLocked, Value: #0 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: Softmice, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep, Name: Exts, Value: DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (9C:30) [19:06:15:743]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}, Name: , Value: MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}, Name: Compatibility Flags, Value: #1024 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: SelectedScanType, Value: #1 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: DisplayStatusDialogIfThreatDetected, Value: #0 MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: StatusDialogTitle, Value: ActiveScan MSI (s) (9C:30) [19:06:15:743]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ScanAllDrives, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=Floppys,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: Floppys, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: CDRoms, Value: #0 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ScanLoadpoints, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ScanERASERDefs, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:759]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options, Name: , Value: MSI (s) (9C:30) [19:06:15:775]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=492002,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49, Name: 492002, Value: #1 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=492001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49, Name: 492001, Value: #1 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=492000,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49, Name: 492000, Value: #0 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=492003,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49, Name: 492003, Value: #1 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=Enabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule, Name: Enabled, Value: #0 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=Count,Value=#100,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents, Name: Count, Value: #100 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=Interval,Value=#5000,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents, Name: Interval, Value: #5000 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options, Name: ScanForGreyware, Value: #0 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options, Name: ScanNotifyTerminateProcess, Value: #0 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options, Name: ScanNotifyStopService, Value: #0 MSI (s) (9C:30) [19:06:15:775]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options, Name: ScanNotifyReboot, Value: #0 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=All Transports Available,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\LiveUpdate\Preferences, Name: All Transports Available, Value: #1 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers, Name: nnewdefs.dll, Value: {0F0E0EE0-760F-11D2-8E55-72C9EE000000} MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers, Name: DWLDPN~1.DLL, Value: {083684A2-47AB-4839-A3B3-8109F4266B29} MSI (s) (9C:30) [19:06:15:790]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=472004,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47, Name: 472004, Value: #0 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=472003,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47, Name: 472003, Value: #1 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=472001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47, Name: 472001, Value: #1 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=472000,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47, Name: 472000, Value: #0 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: FirstAction, Value: #4 MSI (s) (9C:30) [19:06:15:790]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: FirstMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: ZipFile, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=EnableLogging,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: EnableLogging, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: FirstGreywareAction, Value: #4 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: SecondGreywareAction, Value: #4 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options, Name: ReverseLookup, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:806]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: , Value: MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=StartupScansEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: StartupScansEnabled, Value: #1 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=DisplayOutdatedMessage,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: DisplayOutdatedMessage, Value: #0 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=WarnAfterDays,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: WarnAfterDays, Value: #30 MSI (s) (9C:30) [19:06:15:806]: Executing op: RegAddValue(Name=ShowVPIcon,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: ShowVPIcon, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=WindowsSecurityCenterControl,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: WindowsSecurityCenterControl, Value: #0 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=WSCAVAlert,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: WSCAVAlert, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=WSCDefsUpToDate,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: WSCDefsUpToDate, Value: #30 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=EnableDefwatchQuickscan,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General, Name: EnableDefwatchQuickscan, Value: #0 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients, Name: , Value: MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=CorporateFeatures,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus, Name: CorporateFeatures, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Quarantine, Name: , Value: MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail, Name: , Value: MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus, Name: , Value: MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: AlertParent, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=LDVPCommonConfiguration,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: LDVPCommonConfiguration, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=NTEventLog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: NTEventLog, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: RenameExt, Value: VIR MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: LDVPEventLog, Value: #1 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: AlertParent, Value: #0 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common, Name: ForwardLogs, Value: #0 MSI (s) (9C:30) [19:06:15:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:821]: Executing op: RegAddValue(Name=Installed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched, Name: Installed, Value: #0 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData, Name: , Value: MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=C:,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories, Name: C:, Value: #1 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories, Name: , Value: MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility, Name: , Value: MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32, Name: , Value: C:\PROGRA~2\Symantec\SYMANT~1\DWLDPN~1.DLL MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender\Real-Time Protection, Name: DisableAntiSpywareRealtimeProtection, Value: #1 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=ServiceStatus,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem, Name: ServiceStatus, Value: #1 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem, Name: ServiceStorageStartCode, Value: #0 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem, Name: ClientStorageStartCode, Value: #0 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender\Scan, Name: ScheduleDay, Value: #8 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=VistaEnable,Value=#1,) WriteRegistryValues: Key: \SYSTEM\SYMANTEC, Name: VistaEnable, Value: #1 MSI (s) (9C:30) [19:06:15:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:837]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: Type, Value: #-2147483644 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ServiceStatus, Value: #0 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ServiceStorageStartCode, Value: #0 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ClientStorageStartCode, Value: #536870955 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ServiceDLLEntryPoint, Value: NSE_StorageInit MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: Type, Value: #-2147483644 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=DisplayName,Value=LotusNotes,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: DisplayName, Value: LotusNotes MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceDLLName,Value=NotesExt.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ServiceDLLName, Value: NotesExt.dll MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: ServiceDLLPath, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=HookDLLName,Value=nLNVP.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: HookDLLName, Value: nLNVP.dll MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=NotesWatch,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes, Name: NotesWatch, Value: #30 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=DefVersion,Value=#x,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch, Name: DefVersion, Value: #x MSI (s) (9C:30) [19:06:15:853]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ServiceStatus, Value: #0 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ServiceStorageStartCode, Value: #0 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ClientStorageStartCode, Value: #536870955 MSI (s) (9C:30) [19:06:15:853]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: Type, Value: #-2147483646 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ServiceDLLEntryPoint, Value: MEC_StorageInit MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ServiceDLLPath, Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=ServiceDLLName,Value=vpmsece.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient, Name: ServiceDLLName, Value: vpmsece.dll MSI (s) (9C:30) [19:06:15:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\WinDefend,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=Start,Value=#4,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\services\WinDefend, Name: Start, Value: #4 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=NTEventLog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan, Name: NTEventLog, Value: #0 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan, Name: ForwardLogs, Value: #0 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan, Name: AlertParent, Value: #0 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan, Name: LDVPEventLog, Value: #0 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded, Name: FirstAction, Value: #4 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=512000,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51, Name: 512000, Value: #1 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=512001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51, Name: 512001, Value: #1 MSI (s) (9C:30) [19:06:15:868]: Executing op: RegAddValue(Name=512002,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51, Name: 512002, Value: #1 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=512008,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51, Name: 512008, Value: #1 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=1032000,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103, Name: 1032000, Value: #1 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: FirstAction, Value: #3 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: FirstMacroAction, Value: #3 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: SecondMacroAction, Value: #4 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded, Name: FirstAction, Value: #3 MSI (s) (9C:30) [19:06:15:884]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded, Name: FirstAction, Value: #4 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing, Name: , Value: MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan, Name: , Value: MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan, Name: , Value: MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=LockUnloadServices,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security, Name: LockUnloadServices, Value: #0 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: SecondAction, Value: #1 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: Status, Value: #9 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ZipFile, Value: #1 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ScanERASERDefs, Value: #0 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ScanBootSector, Value: #1 MSI (s) (9C:30) [19:06:15:899]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: DisplayStatusDialogIfThreatDetected, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: SecondMacroAction, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: , Value: MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=Floppys,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: Floppys, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ScanAllDrives, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ScanLoadpoints, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: DisplayStatusDialog, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ScanProcesses, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: FileType, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: FirstAction, Value: #5 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: MessageBox, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: FirstMacroAction, Value: #5 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: StatusDialogTitle, Value: ActiveScan MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: ZipDepth, Value: #3 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: SelectedScanType, Value: #1 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options, Name: CDRoms, Value: #0 MSI (s) (9C:30) [19:06:15:915]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:915]: Executing op: RegAddValue(Name=C:,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories, Name: C:, Value: #1 MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender, Name: DisableAntiSpyware, Value: #1 MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) WriteRegistryValues: Key: \Software\Symantec\InstalledApps, Name: SRTSPQuarantine, Value: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=SRTSP,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) WriteRegistryValues: Key: \Software\Symantec\InstalledApps, Name: SRTSP, Value: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) WriteRegistryValues: Key: \Software\Symantec\InstalledApps, Name: Savrt, Value: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=Version,Value=10.3.8.7,) WriteRegistryValues: Key: \Software\Symantec\SRTSP, Name: Version, Value: 10.3.8.7 MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,) WriteRegistryValues: Key: \Software\Symantec\PatchInst\SRTSP, Name: ImagePath, Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SRTSP\srtUnin.dll MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions, Name: , Value: {8BEEE74D-455E-4616-A97A-F6E86C317F32} MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved, Name: {8BEEE74D-455E-4616-A97A-F6E86C317F32}, Value: LDVP Shell Extensions MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE, Name: , Value: MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus, Name: EventMessageFile, Value: C:\PROGRA~2\Symantec\SYMANT~1\res\1033\PScanRes.dll MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus, Name: TypesSupported, Value: #7 MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus, Name: , Value: Service MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B}, Name: {C904B403-EA5E-48AB-99B6-F5A6EAD6D908}, Value: MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B}, Name: {DEDC07E8-EE02-4AB9-8DE3-15808156CB49}, Value: MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,,BinaryType=0,,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll MSI (s) (9C:30) [19:06:15:931]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:15:931]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:931]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) WriteRegistryValues: Key: \Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: PSFactoryBuffer MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (9C:30) [19:06:15:946]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}, Name: , Value: IProtection_Status_Problem_Container MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value=IProtection_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}, Name: , Value: IProtection_Container MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:946]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value=IContentUpdateManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}, Name: , Value: IContentUpdateManager MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:15:946]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (9C:30) [19:06:15:946]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:946]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=17,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods, Name: , Value: 17 MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}, Name: , Value: IProtection_Status_Problem MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=79,) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods, Name: , Value: 79 MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=22,) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods, Name: , Value: 22 MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=13,) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods, Name: , Value: 13 MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (9C:30) [19:06:15:962]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:962]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:962]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}, Name: , Value: IProtection_QuarantineItem MSI (s) (9C:30) [19:06:15:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value=27,) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods, Name: , Value: 27 MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value=11,) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods, Name: , Value: 11 MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value=IProtection_Scan,) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}, Name: , Value: IProtection_Scan MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:977]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:977]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:977]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:977]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (9C:30) [19:06:15:993]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}, Name: , Value: ICmcFirewallControl MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value=34,) WriteRegistryValues: Key: \Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods, Name: , Value: 34 MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value=20,) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods, Name: , Value: 20 MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (9C:30) [19:06:15:993]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:15:993]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:15:993]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:15:993]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:15:993]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=13,) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods, Name: , Value: 13 MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}, Name: , Value: IProtection_Provider_Container MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) WriteRegistryValues: Key: \Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}, Name: , Value: IEnumProtection_Provider MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}, Name: , Value: IProtection_DefinitionInfo MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:009]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=IProtection,) WriteRegistryValues: Key: \Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}, Name: , Value: IProtection MSI (s) (9C:30) [19:06:16:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (9C:30) [19:06:16:009]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:009]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}, Name: , Value: IEnumProtection_QuarantineItem MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=INacManagement,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}, Name: , Value: INacManagement MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=IEnumProtection,) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}, Name: , Value: IEnumProtection MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) WriteRegistryValues: Key: \Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}, Name: , Value: IProtection_Scan_Callback MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) WriteRegistryValues: Key: \Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}, Name: , Value: IProtection_ConfigureableScan MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:024]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}, Name: , Value: IProtection_Status_Finder MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=33,) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods, Name: , Value: 33 MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}, Name: , Value: IEnumProtection_GUID MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:024]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:16:024]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:024]: Executing op: RegAddValue(,Value=ICmcManagement,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}, Name: , Value: ICmcManagement MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) WriteRegistryValues: Key: \Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}, Name: , Value: IEnumProtection_ConfigureableScan MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (9C:30) [19:06:16:040]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=15,) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods, Name: , Value: 15 MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (9C:30) [19:06:16:040]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) WriteRegistryValues: Key: \Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}, Name: , Value: IEnumProtection_Status_Problem MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=11,) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods, Name: , Value: 11 MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (9C:30) [19:06:16:040]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}, Name: , Value: IProtection_QuarantineItem_Container MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value=9,) WriteRegistryValues: Key: \Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods, Name: , Value: 9 MSI (s) (9C:30) [19:06:16:040]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:040]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}, Name: , Value: IProtection_GUID_Container MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) WriteRegistryValues: Key: \Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32, Name: , Value: {6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=32,) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods, Name: , Value: 32 MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IProtection_Provider,) WriteRegistryValues: Key: \Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}, Name: , Value: IProtection_Provider MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) WriteRegistryValues: Key: \Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}, Name: , Value: IProtection_ConfigureableScan_Scheduled MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) WriteRegistryValues: Key: \Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32, Name: , Value: {501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) WriteRegistryValues: Key: \Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}, Name: , Value: IProtection_ConfigureableScan_Container MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IPatchWrapper,) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}, Name: , Value: IPatchWrapper MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=5,) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods, Name: , Value: 5 MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) WriteRegistryValues: Key: \Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32, Name: , Value: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}, Name: , Value: IPatchWrapperCallback MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=4,) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods, Name: , Value: 4 MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) WriteRegistryValues: Key: \Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32, Name: , Value: {C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=ISavInfo2,) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}, Name: , Value: ISavInfo2 MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}, Name: , Value: IVirusFoundCOMCallback MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}, Name: , Value: IResultsViewCOMCallback MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}, Name: , Value: IOEMLicenseManager MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IScanManagerService,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}, Name: , Value: IScanManagerService MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}, Name: , Value: IOEMSettingsManager MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5} MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:16:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (9C:30) [19:06:16:055]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:055]: Executing op: RegAddValue(,Value=ISavInfo,) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}, Name: , Value: ISavInfo MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=5,) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods, Name: , Value: 5 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=ISavQuarantine,) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}, Name: , Value: ISavQuarantine MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=4,) WriteRegistryValues: Key: \Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods, Name: , Value: 4 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=9,) WriteRegistryValues: Key: \Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods, Name: , Value: 9 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=6,) WriteRegistryValues: Key: \Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods, Name: , Value: 6 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=10,) WriteRegistryValues: Key: \Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods, Name: , Value: 10 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=34,) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods, Name: , Value: 34 MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) WriteRegistryValues: Key: \Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32, Name: , Value: {26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:06:16:071]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE, Name: Path, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: InstallCacheFolderEX, Value: C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=smc_debuglog_on,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: smc_debuglog_on, Value: #0 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=Build,Value=#184549533,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: Build, Value: #184549533 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=ProductFeaturesValidButNotAllowed,Value=Pop3Smtp,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: ProductFeaturesValidButNotAllowed, Value: Pop3Smtp MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=smc_install_path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: smc_install_path, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=Version,Value=11.0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: Version, Value: 11.0 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=ProductCode,Value={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: ProductCode, Value: {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=TrayIconDefault,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: TrayIconDefault, Value: #1 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: , Value: MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\SMC, Name: TridentControlType, Value: #105 MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=Service,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService, Name: , Value: Service MSI (s) (9C:30) [19:06:16:071]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:071]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(Name=DllSurrogate,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785}, Name: DllSurrogate, Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}, Name: Compatibility Flags, Value: #1024 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID, Name: , Value: {E17664B2-DFBE-4654-8E40-672EC40C0276} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID, Name: , Value: FwsCtrl.FwsProtectionProvider MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: IEnumMonikerInfo MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib, Name: , Value: {D9F622B2-FB70-45AB-AC32-5367155EB1F1} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:087]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:087]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:16:087]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer, Name: , Value: FwsCtrl.CCmcManagement.1 MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}, Name: , Value: FwsProtectionProvider Class MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:16:102]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: PSFactoryBuffer MSI (s) (9C:30) [19:06:16:102]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer, Name: , Value: FwsCtrl.FwsProtectionProvider.1 MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID, Name: , Value: FwsCtrl.CCmcManagement.1 MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1, Name: , Value: FwsProtectionProvider Class MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:06:16:102]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:102]: Executing op: RegAddValue(,Value=CCmcManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement, Name: , Value: CCmcManagement Class MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}, Name: , Value: IMonikerInfoContainer MSI (s) (9C:30) [19:06:16:118]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib, Name: , Value: {D9F622B2-FB70-45AB-AC32-5367155EB1F1} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID, Name: , Value: FwsCtrl.FwsProtectionProvider MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID, Name: , Value: {8630F7C0-73E6-4C27-80AF-6ED3A7152194} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:118]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider, Name: , Value: FwsProtectionProvider Class MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib, Name: , Value: {D9F622B2-FB70-45AB-AC32-5367155EB1F1} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID, Name: , Value: {1CDDD0B9-03AA-4442-9A5B-AC98086513E1} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib, Name: , Value: {D9F622B2-FB70-45AB-AC32-5367155EB1F1} MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegAddValue(,Value=CNacManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement.1, Name: , Value: CNacManagement Class MSI (s) (9C:30) [19:06:16:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:118]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID, Name: , Value: FwsCtrl.CAutoprotectFw.1 MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=CNacManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}, Name: , Value: CNacManagement Class MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=IMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}, Name: , Value: IMonikerInfo MSI (s) (9C:30) [19:06:16:133]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1}, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=SmcGui,) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1}, Name: , Value: SmcGui MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=IMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}, Name: , Value: IMonikerInfo MSI (s) (9C:30) [19:06:16:133]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer, Name: , Value: FwsCtrl.CNacManagement.1 MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID, Name: , Value: {80FF6842-51A9-4959-B3B9-EE4DCBFD7740} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID, Name: , Value: {8630F7C0-73E6-4C27-80AF-6ED3A7152194} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID, Name: , Value: {1CDDD0B9-03AA-4442-9A5B-AC98086513E1} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}, Name: , Value: CAutoprotectFw Class MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegAddValue(Name=ProductMoniker,Value={158C024F-3D8B-4bb3-968D-CE5696089EC5},) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\AV, Name: ProductMoniker, Value: {158C024F-3D8B-4bb3-968D-CE5696089EC5} MSI (s) (9C:30) [19:06:16:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:133]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib, Name: , Value: {D9F622B2-FB70-45AB-AC32-5367155EB1F1} MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw, Name: , Value: CAutoprotectFw Class MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}, Name: , Value: FwsProtectionProvider Class MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer, Name: , Value: FwsCtrl.CAutoprotectFw.1 MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID, Name: , Value: FwsCtrl.CNacManagement.1 MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID, Name: , Value: FwsCtrl.FwsProtectionProvider.1 MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=19,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: 19 MSI (s) (9C:30) [19:06:16:149]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:16:149]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: IEnumMonikerInfo MSI (s) (9C:30) [19:06:16:149]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=CNacManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement, Name: , Value: CNacManagement Class MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID, Name: , Value: {80FF6842-51A9-4959-B3B9-EE4DCBFD7740} MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=CCmcManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CCmcManagement.1, Name: , Value: CCmcManagement Class MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID, Name: , Value: FwsCtrl.CCmcManagement MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B}, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:16:149]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:149]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:149]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32, Name: , Value: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=7,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: 7 MSI (s) (9C:30) [19:06:16:165]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=IMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}, Name: , Value: IMonikerInfo MSI (s) (9C:30) [19:06:16:165]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID, Name: , Value: FwsCtrl.CNacManagement MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID, Name: , Value: {E17664B2-DFBE-4654-8E40-672EC40C0276} MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B}, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32, Name: , Value: {63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=14,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: 14 MSI (s) (9C:30) [19:06:16:165]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=CCmcManagement Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}, Name: , Value: CCmcManagement Class MSI (s) (9C:30) [19:06:16:165]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:165]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:165]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID, Name: , Value: FwsCtrl.FwsProtectionProvider.1 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}, Name: , Value: IMonikerInfoContainer MSI (s) (9C:30) [19:06:16:180]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) WriteRegistryValues: Key: \SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}, Name: , Value: IEnumMonikerInfo MSI (s) (9C:30) [19:06:16:180]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\SmcGui.EXE, Name: AppID, Value: {6425FB43-BE2A-4AC9-9B70-1C18807882D1} MSI (s) (9C:30) [19:06:16:180]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\AppID\SmcGui.EXE, Name: , Value: MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID, Name: , Value: MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID, Name: , Value: FwsCtrl.CAutoprotectFw MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) WriteRegistryValues: Key: \SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1, Name: , Value: CAutoprotectFw Class MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}, Name: , Value: IMonikerInfoContainer MSI (s) (9C:30) [19:06:16:180]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=MinOfDay,Value=#1200,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: MinOfDay, Value: #1200 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=SkipEvent,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: SkipEvent, Value: #0 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=Type,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: Type, Value: #1 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: TimeWindowMonthly, Value: #11 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=RandomizeDayEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RandomizeDayEnabled, Value: #1 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: MissedEventEnabled, Value: #1 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#180,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RandomizeDayRange, Value: #180 MSI (s) (9C:30) [19:06:16:180]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: TimeWindowWeekly, Value: #3 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=RunScanEvenWhenLoggedOut,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RunScanEvenWhenLoggedOut, Value: #1 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=Enabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: Enabled, Value: #1 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=RandomizationGenerate,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RandomizationGenerate, Value: #1 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=RandomizeMonthEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RandomizeMonthEnabled, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: TimeWindowDaily, Value: #1 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=DayOfWeek,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: DayOfWeek, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=DayOfMonth,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: DayOfMonth, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: , Value: MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=RandomizeWeekEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule, Name: RandomizeWeekEnabled, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=Version,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC, Name: Version, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: Path, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: FriendlyName, Value: Symantec NAC Transparent Mode MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: IdentityPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: InteractiveUIPath, Value: #%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=InvokeUsernameDialog,Value=#0,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: InvokeUsernameDialog, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=InvokePasswordDialog,Value=#0,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: InvokePasswordDialog, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=MPPEEncryptionSupported,Value=#0,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88, Name: MPPEEncryptionSupported, Value: #0 MSI (s) (9C:30) [19:06:16:196]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:196]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:196]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender\Real-Time Protection, Name: DisableAntiSpywareRealtimeProtection, Value: #1 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender\Scan, Name: ScheduleDay, Value: #8 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\WinDefend,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=Start,Value=#4,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\services\WinDefend, Name: Start, Value: #4 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows Defender, Name: DisableAntiSpyware, Value: #1 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp64.sys,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SRTSP, Name: EventMessageFile, Value: C:\Windows\system32\Drivers\srtsp64.sys MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SRTSP, Name: TypesSupported, Value: #7 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\SRTSPL\Parameters, Name: SettingsPath, Value: C:\ProgramData\Symantec\SRTSP\ MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SRTSPL, Name: TypesSupported, Value: #7 MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SRTSPL, Name: EventMessageFile, Value: C:\Windows\system32\Drivers\srtspl64.sys MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\SRTSP\Parameters, Name: SettingsPath, Value: C:\ProgramData\Symantec\SRTSP\ MSI (s) (9C:30) [19:06:16:211]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B}, Name: {DEDC07E8-EE02-4AB9-8DE3-15808156CB49}, Value: MSI (s) (9C:30) [19:06:16:211]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) WriteRegistryValues: Key: \SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B}, Name: {C904B403-EA5E-48AB-99B6-F5A6EAD6D908}, Value: MSI (s) (9C:30) [19:06:16:211]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 19:06:16: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (9C:30) [19:06:16:211]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,) MSI (s) (9C:08) [19:06:16:211]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF2EB.tmp, Entrypoint: SetLastStartTime SAVINST: SetLastStartTime 1360800376 MSI (s) (9C:30) [19:06:16:305]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 19:06:16: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (9C:30) [19:06:16:305]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetOneTimeUpdateCookie,) MSI (s) (9C:AC) [19:06:16:305]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF349.tmp, Entrypoint: SetOneTimeUpdateCookie MSI (s) (9C:30) [19:06:16:336]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 19:06:16: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (9C:30) [19:06:16:336]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\) MSI (s) (9C:68) [19:06:16:336]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF369.tmp, Entrypoint: SetFolderPermissions SAVINST: CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (9C:30) [19:06:16:851]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) Action 19:06:16: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing language packs MSI (s) (9C:30) [19:06:16:851]: Executing op: CustomActionSchedule(Action=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=InstallLanguagePacks,CustomActionData=C:\Users\user_name\Desktop\SEP-64bit\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:68) [19:06:16:851]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF56D.tmp, Entrypoint: InstallLanguagePacks SAVINST: CustomActionData=C:\Users\user_name\Desktop\SEP-64bit\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (9C:30) [19:06:17:413]: Executing op: ActionStart(Name=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,,) Action 19:06:17: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (9C:30) [19:06:17:413]: Executing op: CustomActionSchedule(Action=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,ActionType=3073,Source=BinaryData,Target=AddNetworkProvider,) MSI (s) (9C:50) [19:06:17:413]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF7A0.tmp, Entrypoint: AddNetworkProvider snacMainCA: Order\ProviderOrder modified successfully to SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt MSI (s) (9C:30) [19:06:17:428]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,,) Action 19:06:17: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (9C:30) [19:06:17:428]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcVrTrst,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp) MSI (s) (9C:30) [19:06:17:428]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,,) Action 19:06:17: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (9C:30) [19:06:17:428]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcVrTrst,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF92.tmp) MSI (s) (9C:3C) [19:06:17:444]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF7B0.tmp, Entrypoint: SetupInstAppsCcVrTrst MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF92.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (9C:30) [19:06:36:819]: Executing op: ActionStart(Name=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) Action 19:06:36: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (9C:30) [19:06:36:819]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSvc,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp) MSI (s) (9C:30) [19:06:36:819]: Executing op: ActionStart(Name=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) Action 19:06:36: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (9C:30) [19:06:36:819]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSvc,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI61.tmp) MSI (s) (9C:30) [19:06:36:819]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4370.tmp, Entrypoint: SetupInstAppsCcSvc MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI61.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (9C:30) [19:06:39:955]: Executing op: ActionStart(Name=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) Action 19:06:39: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (9C:30) [19:06:39:955]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSet,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp) MSI (s) (9C:30) [19:06:39:955]: Executing op: ActionStart(Name=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) Action 19:06:39: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (9C:30) [19:06:39:970]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSet,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI101.tmp) MSI (s) (9C:78) [19:06:39:970]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4FC1.tmp, Entrypoint: SetupInstAppsCcSet MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI101.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (9C:30) [19:06:41:327]: Executing op: ActionStart(Name=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) Action 19:06:41: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (9C:30) [19:06:41:327]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcInst64,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp) MSI (s) (9C:30) [19:06:41:343]: Executing op: ActionStart(Name=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) Action 19:06:41: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (9C:30) [19:06:41:343]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcInst64,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI182.tmp) MSI (s) (9C:A0) [19:06:41:343]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI551E.tmp, Entrypoint: SetupInstAppsCcInst64 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI182.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (9C:30) [19:06:42:295]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:06:42: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:06:42:295]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp) MSI (s) (9C:30) [19:06:42:310]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:06:42: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:06:42:310]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D4.tmp) MSI (s) (9C:AC) [19:06:42:310]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI58E7.tmp, Entrypoint: _InstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D4.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIASSERT - InstallRegInstApps: RegArchive.size() == 2: MSI (s) (9C:30) [19:06:42:341]: Executing op: ActionStart(Name=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:42: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:42:341]: Executing op: CustomActionSchedule(Action=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (9C:30) [19:06:42:357]: Executing op: ActionStart(Name=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:42: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:42:357]: Executing op: CustomActionSchedule(Action=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=SetRebootFlag,) MSI (s) (9C:10) [19:06:42:357]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5916.tmp, Entrypoint: SetRebootFlag AgentMainCA: smc_install_time value written to registry, reboot required MSI (s) (9C:30) [19:06:43:511]: Executing op: ActionStart(Name=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:06:43: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:06:43:511]: Executing op: CustomActionSchedule(Action=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=UpdateProductVersion,CustomActionData=11.0.7200.1147) MSI (s) (9C:24) [19:06:43:511]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5D9A.tmp, Entrypoint: UpdateProductVersion AgentMainCA: UpdateProductVersion succeeded. MSI (s) (9C:30) [19:06:43:605]: Executing op: ActionStart(Name=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Writing configuration,) Action 19:06:43: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Writing configuration MSI (s) (9C:30) [19:06:43:652]: Executing op: CustomActionSchedule(Action=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CreateFileSignature,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature) MSI (s) (9C:74) [19:06:43:667]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5E27.tmp, Entrypoint: CreateFileSignature AgentMainCA: CreateFileSignature: Enter AgentMainCA: CreateFileHash: enter AgentMainCA: Hash created successfully. AgentMainCA: CreateFileSignature: Complete MSI (s) (9C:30) [19:06:43:745]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) Action 19:06:43: RegisterTypeLibraries. Registering type libraries MSI (s) (9C:30) [19:06:43:745]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (9C:30) [19:06:43:745]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:43:745]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:011]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {A559E5DA-F585-4590-AAC4-E00737E19425} MSI (s) (9C:30) [19:06:44:011]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:011]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:026]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {536604BF-B82E-11D1-8252-00A0C95C0756} MSI (s) (9C:30) [19:06:44:026]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:026]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:057]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (9C:30) [19:06:44:057]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:057]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:104]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (9C:30) [19:06:44:104]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:104]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:198]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {6C3022B6-258F-48F9-B640-95317B7523B1} MSI (s) (9C:30) [19:06:44:198]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:198]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:198]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=1,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {85FC9984-B255-4D9D-BCAC-B7BBB271F299} MSI (s) (9C:30) [19:06:44:198]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (9C:30) [19:06:44:198]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (9C:30) [19:06:44:198]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (9C:30) [19:06:44:198]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {E8996CAF-8E36-4818-948E-5C627388056F} MSI (s) (9C:30) [19:06:44:198]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:198]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:213]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {7DBB70B5-8001-4616-B7BE-94DF8C945512} MSI (s) (9C:30) [19:06:44:213]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:213]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:245]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {FAD5CC54-0E68-11D1-9D91-00A0C95C1762} MSI (s) (9C:30) [19:06:44:245]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:245]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:245]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {C0155A1A-11F1-4178-BE82-32FA1BB6AA5D} MSI (s) (9C:30) [19:06:44:245]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:245]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:260]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {6F952B50-BCEE-11D1-82D6-00A0C9749EEF} MSI (s) (9C:30) [19:06:44:260]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:260]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:260]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) RegisterTypeLibraries: LibID: {9D75182B-19F7-469B-83CB-180FE3338F33} MSI (s) (9C:30) [19:06:44:276]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (9C:30) [19:06:44:276]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:06:44:276]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) Action 19:06:44: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (9C:30) [19:06:44:276]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (9C:30) [19:06:44:354]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) Action 19:06:44: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Registering products with SymEvent MSI (s) (9C:30) [19:06:44:354]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (9C:FC) [19:06:44:354]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60E6.tmp, Entrypoint: RegisterWithSymEvent SEVINST: Checking for AMD64 or compatible processor. SEVINST: Found AMD64 or compatible processor. MSI (s) (9C:30) [19:07:10:172]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) Action 19:07:10: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (9C:30) [19:07:10:172]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (9C:30) [19:07:10:172]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,) Action 19:07:10: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (9C:30) [19:07:10:187]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=RegWithLiveUpdate_CommitMode,CustomActionData=Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (9C:30) [19:07:10:187]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,) Action 19:07:10: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (9C:30) [19:07:10:187]: Executing op: CustomActionSchedule(Action=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=WriteLUProps,CustomActionData={1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 7200 1 ) MSI (s) (9C:30) [19:07:10:187]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) Action 19:07:10: InstallServices. Installing new services MSI (s) (9C:30) [19:07:10:187]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (9C:30) [19:07:10:187]: Executing op: ServiceInstall(Name=SmcService,DisplayName=Symantec Management Client,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe",ServiceType=272,StartType=2,ErrorControl=1,LoadOrderGroup=PNP_TDI,Dependencies=SENS[~][~][~],,,Password=**********,Description=Provides communication with the Symantec Endpoint Protection Manager. It also provides network threat protection and application and device control for the client.,,) InstallServices: Service: MSI (s) (9C:30) [19:07:11:482]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Event propagation and logging service,,) InstallServices: Service: MSI (s) (9C:30) [19:07:13:541]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Settings storage and management service,,) InstallServices: Service: MSI (s) (9C:30) [19:07:14:961]: Executing op: ServiceInstall(Name=SNAC,DisplayName=Symantec Network Access Control,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE",ServiceType=16,StartType=4,ErrorControl=1,LoadOrderGroup=TDI,Dependencies=[~],,,Password=**********,Description=Checks that the computer complies with the defined security policy and communicates with the Symantec Enforcers to allow your computer to access the corporate network.,,) InstallServices: Service: MSI (s) (9C:30) [19:07:17:270]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec Endpoint Protection,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe",ServiceType=16,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~]ccEvtMgr[~][~][~],,,Password=**********,Description=Provides virus-scanning for Symantec Endpoint Protection.,,) InstallServices: Service: MSI (s) (9C:30) [19:07:18:721]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:07:18: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:07:18:721]: Executing op: CustomActionSchedule(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,) MSI (s) (9C:30) [19:07:18:721]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) Action 19:07:18: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (9C:30) [19:07:18:736]: Executing op: CustomActionSchedule(Action=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RegisterDrivers@4,) MSI (s) (9C:58) [19:07:18:736]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE736.tmp, Entrypoint: _RegisterDrivers@4 1: InstAPca.dll: Inside RegisterDrivers() 1: InstAPca.dll: OS Info: ID:2, Maj:6, Min:0, Bld:6000, CSDVer: 1: InstAPca.dll: CServiceControl::Initialize: Service:FltMgr ScmAccess:4 ServiceAccess:1 1: InstAPca.dll: Should use MiniFilter: Yes 1: InstAPca.dll: Failed: UseNewestDefs from DefUtils DLL. Are Defs installed? (DURESULT:32) 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPX Service created successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPL Service created successfully. 1: InstAPca.dll: Not XP, no need to set the AttachWhenLoaded value. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSP Service created successfully. 1: InstAPca.dll: Skipping EX64 and ENG64 registration as no defs were found. 1: InstAPca.dll: Inside DisableAncientDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAP ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRT ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRTPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: Leaving DisableAncientDrivers() MSI (s) (9C:30) [19:07:22:465]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) Action 19:07:22: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (9C:30) [19:07:22:465]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1025,Source=BinaryData,Target=SetServiceRecovery,) MSI (s) (9C:38) [19:07:22:480]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF5C7.tmp, Entrypoint: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SmcService ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SNAC ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: Symantec AntiVirus ... ADMINMOVEFILES: Recovery options set successfully. MSI (s) (9C:30) [19:07:26:427]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 19:07:26: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (9C:30) [19:07:26:443]: Executing op: CustomActionSchedule(Action=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_SetccSetManagerRestartOnCrash@4,) MSI (s) (9C:E8) [19:07:26:443]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI552.tmp, Entrypoint: _SetccSetManagerRestartOnCrash@4 MSI (s) (9C:30) [19:07:27:613]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:07:27: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:07:27:613]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp) MSI (s) (9C:30) [19:07:27:628]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:07:27: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:07:27:628]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp) MSI (s) (9C:E4) [19:07:27:628]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9F5.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp': 2013-02-13-19-07-27-644 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-27-644 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-27-644 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-27-644 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (9C:30) [19:07:27:644]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:07:27: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:07:27:644]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp) MSI (s) (9C:30) [19:07:27:659]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 19:07:27: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (9C:30) [19:07:27:659]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp) MSI (s) (9C:BC) [19:07:27:659]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA15.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp': 2013-02-13-19-07-27-675 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-27-675 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-27-675 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-27-675 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (9C:30) [19:07:27:675]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:07:27: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:07:27:675]: Executing op: CustomActionSchedule(Action=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_UpdateSCMForSvcHst@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI140A.tmp) MSI (s) (9C:28) [19:07:27:675]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA26.tmp, Entrypoint: _UpdateSCMForSvcHst@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI140A.tmp': 2013-02-13-19-07-27-691 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-27-691 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-27-691 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-27-691 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2013-02-13-19-07-27-691 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-27-691 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" Updated service ccEvtMgr with new image path. Updated service ccSetMgr with new image path. Updated service ccSetMgr with new image path. Successfully Completed Conversion of 3 Image Paths. MSI (s) (9C:30) [19:07:28:798]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 19:07:28: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (9C:30) [19:07:28:798]: Executing op: CustomActionSchedule(Action=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_SetccEventManagerRestartOnCrash@4,) MSI (s) (9C:88) [19:07:28:798]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE8A.tmp, Entrypoint: _SetccEventManagerRestartOnCrash@4 MSI (s) (9C:30) [19:07:29:360]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 19:07:29: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (9C:30) [19:07:29:360]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (9C:30) [19:07:29:360]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 19:07:29: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (9C:30) [19:07:29:360]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,) MSI (s) (9C:F0) [19:07:29:375]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI10BC.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4 MSI (s) (9C:30) [19:07:30:436]: Executing op: ActionStart(Name=OEMSetOff,,) Action 19:07:30: OEMSetOff. MSI (s) (9C:30) [19:07:30:436]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (9C:F4) [19:07:30:436]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI14F2.tmp, Entrypoint: OEMSetOff MSI (s) (9C:30) [19:07:30:452]: Executing op: ActionStart(Name=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,,) Action 19:07:30: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (9C:30) [19:07:30:452]: Executing op: CustomActionSchedule(Action=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3585,Source=BinaryData,Target=MsiInstallNetport,) MSI (s) (9C:30) [19:07:30:452]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:07:30: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:07:30:467]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp) MSI (s) (9C:30) [19:07:30:467]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:07:30: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:07:30:467]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp) MSI (s) (9C:30) [19:07:30:467]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Action 19:07:30: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (9C:30) [19:07:30:467]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp) MSI (s) (9C:A0) [19:07:30:467]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1512.tmp, Entrypoint: _WriteCcServiceRegistry@4 Action 19:07:30: WriteCcServiceRegistry. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp': 2013-02-13-19-07-30-577 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-30-577 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-30-577 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-30-577 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: Number of configurations =3: 2013-02-13-19-07-30-577 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-30-577 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-30-577 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-30-577 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (9C:30) [19:07:30:857]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 19:07:30: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:30) [19:07:30:857]: Executing op: CustomActionSchedule(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp) MSI (s) (9C:30) [19:07:30:857]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 19:07:30: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (9C:30) [19:07:30:857]: Executing op: CustomActionSchedule(Action=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_StartEventLogService@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI40B.tmp) MSI (s) (9C:10) [19:07:30:857]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1699.tmp, Entrypoint: _StartEventLogService@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI40B.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 2013-02-13-19-07-31-325 : cc::CServiceControl::WaitForService(86) : Allocated 342 bytes 2013-02-13-19-07-31-325 : cc::CServiceControl::WaitForService(112) : Waiting for Windows Event Log service to start. 2013-02-13-19-07-31-325 : cc::CServiceControl::WaitForService(129) : Service status is set to 2 2013-02-13-19-07-31-325 : cc::CServiceControl::WaitForService(152) : Sleeping for 1000 milliseconds. 2013-02-13-19-07-32-339 : cc::CServiceControl::WaitForService(182) : Service status before exit 1 MSIASSERT - 2013-02-13-19-07-32-339 : cc::CServiceControl::WaitForService(188) : Service status is incorrect. Returning false: MSIASSERT - StartEventLogService: WaitForService failed: CustomAction StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) Action ended 19:07:32: InstallFinalize. Return value 3. MSI (s) (9C:30) [19:07:32:620]: User policy value 'DisableRollback' is 0 MSI (s) (9C:30) [19:07:32:620]: Machine policy value 'DisableRollback' is 0 MSI (s) (9C:30) [19:07:32:636]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1112381614,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (9C:30) [19:07:32:636]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (9C:30) [19:07:32:636]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (9C:30) [19:07:32:651]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c0.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c1.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c2.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c3.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c4.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c5.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c6.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c7.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c8.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392c9.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392ca.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392cb.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392cc.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392cd.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392ce.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392cf.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d0.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d1.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d2.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d3.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d4.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d5.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d6.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d7.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d8.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392d9.rbf) MSI (s) (9C:30) [19:07:32:651]: Executing op: RegisterBackupFile(File=C:\Config.Msi\392da.rbf) Action 19:07:32: Rollback. Rolling back action: Rollback: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (9C:30) [19:07:32:651]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (9C:30) [19:07:32:651]: Executing op: ProductInfo(ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184556576,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={8386FFEA-6D18-438C-902F-636D46E57199},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) Rollback: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (9C:30) [19:07:32:651]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (9C:30) [19:07:32:651]: Executing op: CustomActionRollback(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp) MSI (s) (9C:E8) [19:07:32:651]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1D9C.tmp, Entrypoint: _StartEventLogService_Rol@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: CustomAction StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA returned actual error code 1603 but will be translated to success due to continue marking Rollback: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:32:698]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) Rollback: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:32:698]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (9C:30) [19:07:32:698]: Executing op: CustomActionRollback(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp) MSI (s) (9C:84) [19:07:32:698]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1DCC.tmp, Entrypoint: _DeleteCcServiceEntries@4 Action 19:07:32: DeleteCcServiceEntries. Removing service configuration. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp': 2013-02-13-19-07-32-714 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-32-714 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-32-714 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-32-714 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2013-02-13-19-07-32-714 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-714 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-714 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-714 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: DeleteCcServiceEntries: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:32:761]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (9C:30) [19:07:32:761]: Executing op: CustomActionRollback(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp) MSI (s) (9C:70) [19:07:32:761]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1E0B.tmp, Entrypoint: _WriteCcServiceRegistry@4 Action 19:07:32: WriteCcServiceRegistry. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp': 2013-02-13-19-07-32-823 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-32-823 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-32-823 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-32-839 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: Number of configurations =3: 2013-02-13-19-07-32-839 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-839 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-839 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2013-02-13-19-07-32-839 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: WriteCcServiceRegistry: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:32:885]: Executing op: ActionStart(Name=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: OEMSetOff MSI (s) (9C:30) [19:07:32:901]: Executing op: ActionStart(Name=OEMSetOff,,) WriteCcServiceRegistry: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (9C:30) [19:07:32:901]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) WriteCcServiceRegistry: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (9C:30) [19:07:32:901]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (9C:30) [19:07:32:901]: Executing op: CustomActionRollback(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (9C:D8) [19:07:32:901]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1E99.tmp, Entrypoint: _DeleteCcEvtMgrDependsCcSetMgr@4 WriteCcServiceRegistry: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (9C:30) [19:07:33:572]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) WriteCcServiceRegistry: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:33:572]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) WriteCcServiceRegistry: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:33:572]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcServiceRegistry: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:33:572]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (9C:30) [19:07:33:572]: Executing op: CustomActionRollback(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp) MSI (s) (9C:9C) [19:07:33:587]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2138.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp': 2013-02-13-19-07-33-743 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-33-743 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-33-759 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-33-759 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) WriteCcServiceRegistry: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:33:759]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcServiceRegistry: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:33:759]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (9C:30) [19:07:33:759]: Executing op: CustomActionRollback(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp) MSI (s) (9C:FC) [19:07:33:759]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI21F5.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp': 2013-02-13-19-07-33-775 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-33-775 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-33-775 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-33-775 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) WriteCcServiceRegistry: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (9C:30) [19:07:33:790]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcServiceRegistry: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 MSI (s) (9C:30) [19:07:33:790]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) WriteCcServiceRegistry: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:33:790]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) WriteCcServiceRegistry: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:33:790]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (9C:30) [19:07:33:790]: Executing op: CustomActionRollback(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,) MSI (s) (9C:84) [19:07:33:790]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2215.tmp, Entrypoint: _UnregisterDrivers@4 1: InstAPca.dll: Inside UnregisterDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVEX15 Service doesn't exist, no need to stop it. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVEX15 Service is already gone. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVENG Service doesn't exist, no need to stop it. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVENG Service is already gone. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: Inside UnregisterFromDefUtils() 1: InstAPca.dll: Returned successfully from InitInstallApp from DefUtils DLL. 1: InstAPca.dll: Failed: StopUsingDefs from DefUtils DLL. (DURESULT:58) WriteCcServiceRegistry: Installing new services MSI (s) (9C:30) [19:07:33:837]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (9C:30) [19:07:33:837]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=8,,) MSI (s) (9C:30) [19:07:33:837]: Executing op: ServiceControl(,Name=SNAC,Action=8,,) MSI (s) (9C:30) [19:07:33:837]: Executing op: ServiceControl(,Name=ccSetMgr,Action=8,,) MSI (s) (9C:30) [19:07:33:837]: Executing op: ServiceControl(,Name=ccEvtMgr,Action=8,,) MSI (s) (9C:30) [19:07:33:837]: Executing op: ServiceControl(,Name=SmcService,Action=8,,) WriteCcServiceRegistry: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 MSI (s) (9C:30) [19:07:33:853]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,) WriteCcServiceRegistry: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 MSI (s) (9C:30) [19:07:33:853]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,) WriteCcServiceRegistry: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 MSI (s) (9C:30) [19:07:33:853]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (9C:30) [19:07:33:853]: Executing op: CustomActionRollback(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (9C:10) [19:07:33:853]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2254.tmp, Entrypoint: RegWithLiveUpdate_RB LUCA: RegWithLiveUpdate_RB LUCA: RegWithLiveUpdate LUCA(1157): CustomActionData=Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Remove from group... LUCA(1048): error=802a0010 GetLastError=0 LUCA: Failed to remove from group. LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" CallbackCLSID="" CallbackFlags="0" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Remove from group... LUCA(1048): error=802a0010 GetLastError=0 LUCA: Failed to remove from group. LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: RemoveLiveUpdateGroups LUCA(819): RemoveLiveUpdateGroups: Removing group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA(829): error=802a0010 GetLastError=0 LUCA: Call to RemoveLiveUpdateGroups FAILED. WriteCcServiceRegistry: Registering products with SymEvent MSI (s) (9C:30) [19:07:34:929]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) WriteCcServiceRegistry: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 MSI (s) (9C:30) [19:07:34:929]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) MSI (s) (9C:30) [19:07:34:929]: Executing op: CustomActionRollback(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (9C:BC) [19:07:34:929]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI268A.tmp, Entrypoint: UnregisterFromSymEvent SEVINST: Checking for AMD64 or compatible processor. SEVINST: Found AMD64 or compatible processor. WriteCcServiceRegistry: Registering type libraries MSI (s) (9C:30) [19:07:35:194]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{9D75182B-19F7-469B-83CB-180FE3338F33}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{6F952B50-BCEE-11D1-82D6-00A0C9749EEF}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{C0155A1A-11F1-4178-BE82-32FA1BB6AA5D}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{FAD5CC54-0E68-11D1-9D91-00A0C95C1762}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{E8996CAF-8E36-4818-948E-5C627388056F}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=1,) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 1402 2: UNKNOWN\TypeLib\{85FC9984-B255-4D9D-BCAC-B7BBB271F299}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (9C:30) [19:07:35:194]: ProcessTypeLibraryCore returns: -2147319780. (0 means OK) MSI (s) (9C:30) [19:07:35:194]: Note: 1: 2107 2: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll 3: -2147319780 Info 1912.Could not unregister type library for file C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll. Contact your support personnel. MSI (s) (9C:30) [19:07:35:194]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:194]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:210]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:210]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{592DC449-4977-11D1-818D-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:210]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:210]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:210]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{F32F2023-8607-11D1-8892-0080C75FFCC4}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:210]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:210]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:210]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{536604BF-B82E-11D1-8252-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:210]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:210]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:210]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{A559E5DA-F585-4590-AAC4-E00737E19425}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:210]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (9C:30) [19:07:35:210]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (9C:30) [19:07:35:210]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{2E76B2B4-C603-11D1-826C-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (9C:30) [19:07:35:210]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. WriteCcServiceRegistry: Writing configuration MSI (s) (9C:30) [19:07:35:225]: Executing op: ActionStart(Name=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Writing configuration,) WriteCcServiceRegistry: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:35:225]: Executing op: ActionStart(Name=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:35:225]: Executing op: ActionStart(Name=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:35:225]: Executing op: ActionStart(Name=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (9C:30) [19:07:35:225]: Executing op: CustomActionRollback(Action=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (9C:08) [19:07:35:225]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI27B3.tmp, Entrypoint: RemoveRebootFlag AgentMainCA: smc_install_time value removed successfully WriteCcServiceRegistry: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:35:303]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcServiceRegistry: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (9C:30) [19:07:35:303]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (9C:30) [19:07:35:303]: Executing op: CustomActionRollback(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp) MSI (s) (9C:80) [19:07:35:303]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2802.tmp, Entrypoint: _UninstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - UninstallRegInstApps: RegArchive.Init. Size=2: WriteCcServiceRegistry: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB MSI (s) (9C:30) [19:07:35:335]: Executing op: ActionStart(Name=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) WriteCcServiceRegistry: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB MSI (s) (9C:30) [19:07:35:335]: Executing op: ActionStart(Name=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (9C:30) [19:07:35:335]: Executing op: CustomActionRollback(Action=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcInst64,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp) MSI (s) (9C:94) [19:07:35:335]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2822.tmp, Entrypoint: RemoveInstAppsCcInst64 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 4 : WriteCcServiceRegistry: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE MSI (s) (9C:30) [19:07:35:350]: Executing op: ActionStart(Name=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) WriteCcServiceRegistry: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE MSI (s) (9C:30) [19:07:35:350]: Executing op: ActionStart(Name=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSI (s) (9C:30) [19:07:35:350]: Executing op: CustomActionRollback(Action=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSet,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp) MSI (s) (9C:58) [19:07:35:366]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2833.tmp, Entrypoint: RemoveInstAppsCcSet MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 3 : WriteCcServiceRegistry: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 MSI (s) (9C:30) [19:07:35:381]: Executing op: ActionStart(Name=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) WriteCcServiceRegistry: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 MSI (s) (9C:30) [19:07:35:381]: Executing op: ActionStart(Name=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSI (s) (9C:30) [19:07:35:381]: Executing op: CustomActionRollback(Action=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSvc,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp) MSI (s) (9C:20) [19:07:35:381]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2853.tmp, Entrypoint: RemoveInstAppsCcSvc MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 2 : WriteCcServiceRegistry: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 MSI (s) (9C:30) [19:07:35:397]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,,) WriteCcServiceRegistry: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 MSI (s) (9C:30) [19:07:35:397]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,,) MSI (s) (9C:30) [19:07:35:413]: Executing op: CustomActionRollback(Action=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcVrTrst,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp) MSI (s) (9C:BC) [19:07:35:413]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2873.tmp, Entrypoint: RemoveInstAppsCcVrTrst MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 1 : MSIASSERT - RemoveKeyIfEmpty: 'Software\Symantec\InstalledApps' key is empty: MSIASSERT - RemoveKeyIfEmpty: 'Software\Symantec' key is empty: WriteCcServiceRegistry: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,,) WriteCcServiceRegistry: Installing language packs MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) WriteCcServiceRegistry: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcServiceRegistry: Updating settings MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcServiceRegistry: Updating settings MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcServiceRegistry: Writing system registry values MSI (s) (9C:30) [19:07:35:428]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (9C:30) [19:07:35:428]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:428]: Executing op: RegRemoveValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (9C:30) [19:07:35:428]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (9C:30) [19:07:35:428]: Executing op: RegRemoveValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (9C:30) [19:07:35:428]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (9C:30) [19:07:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSP\Parameters 3: 2 MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSP\Parameters 3: 2 MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (9C:30) [19:07:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSPL\Parameters 3: 2 MSI (s) (9C:30) [19:07:35:444]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\Srtsp,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp64.sys,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\System\SRTSP 3: 2 MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\WinDefend,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegRemoveValue(Name=Start,Value=#4,) MSI (s) (9C:30) [19:07:35:444]: Executing op: RegAddValue(Name=Start,Value=#4,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=ScheduleDay,Value=#8,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=MPPEEncryptionSupported,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=InvokePasswordDialog,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=InvokeUsernameDialog,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:459]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88 3: 2 MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=Version,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:459]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC 3: 2 MSI (s) (9C:30) [19:07:35:459]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=RandomizeWeekEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=DayOfMonth,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=DayOfWeek,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=TimeWindowDaily,Value=#1,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:459]: Executing op: RegRemoveValue(Name=RandomizeMonthEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:459]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=RandomizationGenerate,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=RunScanEvenWhenLoggedOut,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=RandomizeDayRange,Value=#180,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=RandomizeDayEnabled,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=SkipEvent,Value=#0,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=MinOfDay,Value=#1200,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:475]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:475]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:07:35:475]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:475]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\SmcGui.EXE 3: 2 MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:475]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:35:475]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:475]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:475]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:07:35:475]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegAddValue(,Value=14,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:491]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:491]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:491]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:506]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:07:35:506]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegAddValue(,Value=7,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:506]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32 3: 2 MSI (s) (9C:30) [19:07:35:506]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:506]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:506]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value=7,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value=14,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:07:35:522]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:35:522]: Executing op: RegAddValue(,Value=19,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:537]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer 3: 2 MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(Name=ProductMoniker,Value={158C024F-3D8B-4bb3-968D-CE5696089EC5},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:537]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:537]: Executing op: RegRemoveValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (9C:30) [19:07:35:537]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:553]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=SmcGui,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:553]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:35:553]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=15,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:553]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:569]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID 3: 2 MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:569]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:569]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:569]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:07:35:569]: Executing op: RegAddValue(,Value=7,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:569]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:569]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:35:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:584]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:584]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1 3: 2 MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:584]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32 3: 2 MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:584]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:35:584]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:584]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:584]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value=19,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:584]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:600]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32 3: 2 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:600]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:600]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID 3: 2 MSI (s) (9C:30) [19:07:35:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:600]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:615]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegAddValue(,Value=19,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=DllSurrogate,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:615]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe 3: 2 MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:615]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService 3: 2 MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=TridentControlType,Value=#105,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=TrayIconDefault,Value=#1,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=ProductCode,Value={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=Version,Value=11.0,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=smc_install_path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=ProductFeaturesValidButNotAllowed,Value=Pop3Smtp,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=Build,Value=#184549533,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=smc_debuglog_on,Value=#0,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:615]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:615]: Executing op: RegRemoveValue(Name=Path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1,,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value=34,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value=10,) MSI (s) (9C:30) [19:07:35:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value=10,) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value=6,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (9C:30) [19:07:35:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value=9,) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (9C:30) [19:07:35:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value=4,) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (9C:30) [19:07:35:631]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:631]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:631]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=19,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=ISavQuarantine,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=5,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=ISavInfo,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (9C:30) [19:07:35:647]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5} MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:647]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339} MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:647]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:647]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA} MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:662]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3} MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:662]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC} MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value=6,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value=ISavInfo2,) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:662]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:35:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:662]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value=4,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=IPatchWrapperCallback,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value=5,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=IPatchWrapper,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (9C:30) [19:07:35:678]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (9C:30) [19:07:35:678]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=IProtection_Provider,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (9C:30) [19:07:35:678]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value=32,) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:678]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:678]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:678]: Executing op: RegRemoveValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (9C:30) [19:07:35:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:678]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IProtection_GUID_Container,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=ICmcManagement,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IEnumProtection_GUID,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=33,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IProtection_Status_Finder,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IProtection_Scan_Callback,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:693]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:693]: Executing op: RegRemoveValue(,Value=IEnumProtection,) MSI (s) (9C:30) [19:07:35:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (9C:30) [19:07:35:693]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=INacManagement,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=IProtection,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=IProtection_DefinitionInfo,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=IEnumProtection_Provider,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=IProtection_Provider_Container,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=ICmcFirewallControl,) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:709]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:709]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:709]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=IProtection_Scan,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=27,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegAddValue(,Value=27,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=22,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=79,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} 3: 2 MSI (s) (9C:30) [19:07:35:725]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:725]: Executing op: RegRemoveValue(,Value=17,) MSI (s) (9C:30) [19:07:35:725]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (9C:30) [19:07:35:725]: Executing op: RegAddValue(,Value=17,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:35:740]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=IProtection_Container,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:35:740]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B} 3: 2 MSI (s) (9C:30) [19:07:35:740]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:740]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~2\Symantec\SYMANT~1\res\1033\PScanRes.dll,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:756]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus 3: 2 MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:756]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved 3: 2 MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=ImagePath,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SRTSP\srtUnin.dll,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegAddValue(Name=ImagePath,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SRTSP\srtUnin.dll,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=Version,Value=10.3.8.7,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:756]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\SRTSP 3: 2 MSI (s) (9C:30) [19:07:35:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=Savrt,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:756]: Executing op: RegRemoveValue(Name=SRTSP,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (9C:30) [19:07:35:756]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=C:,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories 3: 2 MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=SelectedScanType,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=LockUnloadServices,Value=#0,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security 3: 2 MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan 3: 2 MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan 3: 2 MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing 3: 2 MSI (s) (9C:30) [19:07:35:771]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:771]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:771]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#3,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=1032000,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=512008,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=512002,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=512001,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=512000,Value=#1,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:787]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan 3: 2 MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\services\WinDefend,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=Start,Value=#4,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegAddValue(Name=Start,Value=#3,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=vpmsece.dll,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483646,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=DefVersion,Value=#x,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=NotesWatch,Value=#30,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=HookDLLName,Value=nLNVP.dll,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=NotesExt.dll,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=DisplayName,Value=LotusNotes,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:787]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (9C:30) [19:07:35:787]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=VistaEnable,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\SYMANTEC 3: 2 MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ScheduleDay,Value=#8,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\DWLDPN~1.DLL,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32 3: 2 MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories 3: 2 MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=C:,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories 3: 2 MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=Installed,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:803]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched 3: 2 MSI (s) (9C:30) [19:07:35:803]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:803]: Executing op: RegRemoveValue(Name=LDVPCommonConfiguration,Value=#1,) MSI (s) (9C:30) [19:07:35:803]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=AlertParent,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=CorporateFeatures,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=EnableDefwatchQuickscan,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=WSCDefsUpToDate,Value=#30,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=WSCAVAlert,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=WindowsSecurityCenterControl,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ShowVPIcon,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=WarnAfterDays,Value=#30,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=DisplayOutdatedMessage,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=StartupScansEnabled,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ReverseLookup,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=EnableLogging,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=472000,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=472001,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=472003,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=472004,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=All Transports Available,Value=#1,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\LiveUpdate\Preferences 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:818]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options 3: 2 MSI (s) (9C:30) [19:07:35:818]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegRemoveValue(Name=Interval,Value=#5000,) MSI (s) (9C:30) [19:07:35:818]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Count,Value=#100,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Enabled,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:834]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule 3: 2 MSI (s) (9C:30) [19:07:35:834]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=492003,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=492000,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=492001,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=492002,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:834]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49 3: 2 MSI (s) (9C:30) [19:07:35:834]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=SelectedScanType,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:834]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options 3: 2 MSI (s) (9C:30) [19:07:35:834]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:834]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (9C:30) [19:07:35:834]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep 3: 2 MSI (s) (9C:30) [19:07:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=FirstAction,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SeecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options 3: 2 MSI (s) (9C:30) [19:07:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=RandomizeMinOfDay,Value=#49,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=RandomizeWeekEnd,Value=#6,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=RandomizeWeekStart,Value=#4,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=RandomizeDayRange,Value=#300,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=TimeWindowDaily,Value=#8,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=DayOfWeek,Value=#5,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=Type,Value=#2,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=LastStart,Value=#1062212403,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=MinOfDay,Value=#1020,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=RandomizeDayOfWeek,Value=#6,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SkipEvent,Value=#2,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule 3: 2 MSI (s) (9C:30) [19:07:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50 3: 2 MSI (s) (9C:30) [19:07:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SAVIUAuth,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveValue(Name=SAVIUDeploy,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) MSI (s) (9C:30) [19:07:35:849]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:849]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs 3: 2 MSI (s) (9C:30) [19:07:35:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=EnableAllUsers,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=UpdateClients,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=EnableProductUpdates,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=DownLoadStatus,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=TypeOfDownload,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=LockUpdatePatternScheduling,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=LockUpdatePattern,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:865]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager 3: 2 MSI (s) (9C:30) [19:07:35:865]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:865]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan 3: 2 MSI (s) (9C:30) [19:07:35:865]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=QuarantinePurgeEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#1,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=DefWatchMode,Value=#0,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:865]: Executing op: RegRemoveValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) MSI (s) (9C:30) [19:07:35:865]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=RepairedItemPurgeEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackupItemPurgeAgeLimit,Value=#30,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackupItemPurgeEnabled,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=QuarantinePurgeAgeLimit,Value=#30,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=RepairedItemPurgeFrequency,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackupItemPurgeFrequency,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=QuarantinePurgeFrequency,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:881]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine 3: 2 MSI (s) (9C:30) [19:07:35:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ExtraQuarantineFlags,Value=#2147483648,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:881]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options 3: 2 MSI (s) (9C:30) [19:07:35:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:881]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options 3: 2 MSI (s) (9C:30) [19:07:35:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:881]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:881]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:896]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options 3: 2 MSI (s) (9C:30) [19:07:35:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=ReverseLookup,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:896]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options 3: 2 MSI (s) (9C:30) [19:07:35:896]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=26,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=2,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=74,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=73,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=51,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=50,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=49,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=48,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=47,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=46,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=58,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=57,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=56,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=55,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=45,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=3,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=4,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=5,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=6,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=7,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=12,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=13,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=14,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=16,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=20,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=21,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=22,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=23,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=24,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=25,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=18,Value=#0,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=33,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:896]: Executing op: RegRemoveValue(Name=32,Value=#1,) MSI (s) (9C:30) [19:07:35:896]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=31,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=30,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=29,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=28,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=27,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:912]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0 3: 2 MSI (s) (9C:30) [19:07:35:912]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=NetScanOnCloseDisable,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=PreserveTimeStamp,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=OpenScanningMode,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=APBlockingSecurityRisks,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=APTrust,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=APNetworkCache,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=MaxNetCacheEntries,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=NetworkCleanCacheTimeout,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=HoldOnClose,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ClientReportFormat,Value=~E~V in ~F,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ClientNotify,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=CheckForBadOpCode,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Heuristics,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=RemoveAlert,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=HardDisks,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=FloppyBRAction,Value=#5,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=FloppyBRWrite,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=HardDriveBRWrite,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Floppys,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Trap,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=CheckRemoveable,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=CheckSum,Value=#0,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=HeuristicsLevel,Value=#2,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=RemoveAlertSeconds,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=ScanFloppyBROnAccess,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=LowLevelFormat,Value=#1,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:912]: Executing op: RegRemoveValue(Name=DriveList,,) MSI (s) (9C:30) [19:07:35:912]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=RespondToThreats,Value=#3,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=NavexInterfaceToUse,Value=#2,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=AccessCounter,Value=#3,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=HaveExceptionFiles,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Networks,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Storage,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=FileCacheEntries,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Cache,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=BackupToQuarantine,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Writes,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Execs,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=DenyAccess,Value=#2,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ConfigRestart,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SystemStart,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=APEOff,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=CDRoms,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=APESleep,Value=#30,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=APEOn,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:927]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan 3: 2 MSI (s) (9C:30) [19:07:35:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SmtpTlsDetect,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=PopTlsDetect,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ProgressWindow,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ProgressIcon,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondOehAction,Value=#3,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:927]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (9C:30) [19:07:35:927]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FirstOehAction,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=OehOnOff,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:943]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan 3: 2 MSI (s) (9C:30) [19:07:35:943]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Command FullScan,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:943]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (9C:30) [19:07:35:943]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:943]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Command CustomScan,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:959]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (9C:30) [19:07:35:959]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=SendReport,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=RunningTime,Value=#62,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:959]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (9C:30) [19:07:35:959]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:974]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=LastStatusCode,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ProcessLoginNow,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Verbose,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=DisplayURLInMessageBox,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Debug,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ManageThisComputer,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ShutdownWait,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=ClientDir,Value=Alert,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:35:974]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=MSL Log,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegAddValue(Name=MSL Log,Value=#0,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Minimum Version,Value=1.2.7,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.6,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=Version,Value=1.2.7,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegAddValue(Name=Version,Value=1.2.8,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:974]: Executing op: RegRemoveValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:974]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=IdentityPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=ConfigUiPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=Path,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=ConfigUiPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=Path,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegAddValue(Name=IdentityPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec,) MSI (s) (9C:30) [19:07:35:990]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:35:990]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(,Value=SymSvcHost,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(,Value=SymSvcHost,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=Version,Value=106.5.6.2,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(Name=Version,Value=106.5.3.5,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:005]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\ComCache 3: 2 MSI (s) (9C:30) [19:07:36:005]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=TaskName,Value=&File System,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=Description,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=IconResourceID,Value=#0,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=IconFilename,,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=Pages,Value=#7,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveValue(Name=DisplayName,Value=File System,) MSI (s) (9C:30) [19:07:36:005]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:005]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem 3: 2 MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SenderSubject,Value=Security risk found in message "~U",) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=WarningSubject,Value=Security risk found in message "~U",) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SelectedSubject,Value=Security risk found in message "~U",) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:021]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\Common 3: 2 MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:36:021]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=SescLU 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:021]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=14,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=31,) MSI (s) (9C:30) [19:07:36:037]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=27,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:36:037]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:037]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:037]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=GUID,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ManageClients,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=LogFileRollOverDays,Value=#14,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=RunUserScans,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=RebootStatus,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=Connected,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegAddValue(Name=Connected,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=Connected,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=CurrentPatternName,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=UsingPattern,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ScanEngineVendor,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ScanEngineVersion,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ProductVersion,Value=#1000,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=PatternFileSequence,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=PatternFileRevision,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=PatternFileDate,Value=#x0000000000000000,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=MyProcessID,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=LocalMAC,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ServerName,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=ClientGroup,,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=OSVer_PlatformId,Value=#2,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=OSVer_MinorVer,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=OSVer_MajorVer,Value=#6,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=Orientation,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=InstalledProducts,Value=#0,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=HeuristicLevel,Value=#2,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:052]: Executing op: RegRemoveValue(Name=DisableSplashScreen,Value=#1,) MSI (s) (9C:30) [19:07:36:052]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(Name=ClientType,Value=#2,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(Name=VirusEngine,Value=I2ldvp3.dll,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:36:068]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo,) MSI (s) (9C:30) [19:07:36:068]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value=SescLU,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:083]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:083]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:099]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:099]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value=7,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:099]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:099]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:36:115]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:115]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:36:115]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=19,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:115]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:36:115]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (9C:30) [19:07:36:115]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:130]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:130]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:130]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:146]: Executing op: RegRemoveValue(,Value=SepContentService Class,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value=SescLu.SepContentService,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService.1,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:161]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:36:161]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value=6,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(,Value=ISepContentService,) MSI (s) (9C:30) [19:07:36:161]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0} MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(,Value=ISepContentService,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=Signature,Value=#x00,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:161]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\Content 3: 2 MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=Version,Value=11.0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=TridentControlType,Value=#105,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=ProductVersion,Value=11.0.7200.1147,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:161]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=CommercialRemoteControlAppAction,Value=#4,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=CommercialKeyloggerAction,Value=#4,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:161]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (9C:30) [19:07:36:161]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:177]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan 3: 2 MSI (s) (9C:30) [19:07:36:177]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:177]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan 3: 2 MSI (s) (9C:30) [19:07:36:177]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:177]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan 3: 2 MSI (s) (9C:30) [19:07:36:177]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegRemoveValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,) MSI (s) (9C:30) [19:07:36:177]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\PROGRA~3\Symantec\SAVSUB~1\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=GEH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:193]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:193]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (9C:30) [19:07:36:193]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (9C:30) [19:07:36:193]: Executing op: RegAddValue(,Value=34,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:193]: Executing op: RegRemoveValue(,Value=10,) MSI (s) (9C:30) [19:07:36:193]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value=6,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=ISavQuarantine,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=ISavInfo,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:208]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:208]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:208]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:208]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:224]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:224]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:224]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:224]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:239]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:239]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:239]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:239]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:255]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegRemoveValue(Name=ServiceParameters,,) MSI (s) (9C:30) [19:07:36:255]: Executing op: RegAddValue(Name=ServiceParameters,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=LocalService,Value=Symantec AntiVirus,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (9C:30) [19:07:36:271]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:36:271]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value=ISavInfo2,) MSI (s) (9C:30) [19:07:36:271]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value=ISavProtectionProvider,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C} 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B} 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:271]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:271]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B} 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:286]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:286]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:286]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value=SavMainUI,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\SavMainUI.DLL 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value=IResultsViewCOMAdapter,) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744} 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744} 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:302]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:302]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:36:302]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=SavUI,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\SavUI.EXE 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F} 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F} 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\webshell.dll, 1,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Folder\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Drive\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\*\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:317]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:317]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:317]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value=ISrtStateChangeEvent,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value=ISrtStateChangeEventCOM,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value=ISrtViralEvent,) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21} 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value=ISrtViralEventCOM,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value=ISrtNonViralEvent,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value=ISrtNonViralEventCOM,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value=ISrtErrorEvent,) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5} 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value=ISrtErrorEventCOM,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:333]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:333]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value=IControlEvent,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value=IControlEvent,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:349]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value=ISrtMountEvent,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value=ISrtMountEventCOM,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:349]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:349]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:349]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:364]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:364]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:364]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:364]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:364]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:380]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (9C:30) [19:07:36:380]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:395]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value=IScanManagerCOMCallback,) MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4} 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4} 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegAddValue(Name=InProcServer32,Value=[~]K0=w8t@hb9!vm1O3B(QtSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41CC-AF40-2740C2310662},) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegRemoveValue(,Value=CliProxy,) MSI (s) (9C:30) [19:07:36:411]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\CliProxy.DLL 3: 2 MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32 3: 2 MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=SymNAPSHAgent,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Free,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent64.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:427]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SymNAPSHAgent.CSymNAPSHAgentComponentInfo 3: 2 MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:427]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value=IccWebWindow4,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value=IccWebWindow4,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value=IccWebWindow2,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value=IccWebWindow2,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:442]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value=IccWebWindow,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value=IccWebWindow,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value=IExternal,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value=IExternal,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:458]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value=IccWebWindow3,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value=IccWebWindow3,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:473]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value=ISettingsChangeEvent,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:489]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:505]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value=IProviderProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value=IProviderProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:520]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value=ISubscriberProxy,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value=ISubscriberProxy,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value=IProviderEx,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value=IProviderEx,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value=ILogManager2,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value=ILogManager2,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:536]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:536]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value=ccEvtCli,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value=ccEvtCli,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:551]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value=ISerializableEventEx,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value=ISerializableEventEx,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid 3: 2 MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegRemoveValue(,Value=IModuleManager,) MSI (s) (9C:30) [19:07:36:567]: Executing op: RegAddValue(,Value=IModuleManager,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value=ILogManager,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value=ILogManager,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value=IEventManager,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value=IEventManager,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value=ISubscriberEx,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value=ISubscriberEx,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:583]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:583]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:583]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:598]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value=IEventEx,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value=IEventEx,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:614]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:629]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:629]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:645]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegRemoveValue(,Value=IErrorDisplay,) MSI (s) (9C:30) [19:07:36:661]: Executing op: RegAddValue(,Value=IErrorDisplay,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 3,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 237,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 224,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 205,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:676]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:676]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:676]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 2,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 208,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 1,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 204,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:692]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:692]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:692]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 2,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 1,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 207,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegAddValue(,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:707]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=SepLuCallback,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegAddValue(,Value=SepLuCallback,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\ldvpui.ocx, 1,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 347,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=IPatchWrapperCallback,) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value=IPatchWrapper,) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:723]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:723]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:723]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=PatchWrap,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\PatchWrap.EXE 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 215,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 206,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:739]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:739]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:739]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 4,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=IProtection_Provider,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=32,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=IProtection_GUID_Container,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:754]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:754]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (9C:30) [19:07:36:754]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (9C:30) [19:07:36:754]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:754]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusFinder\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=LDVPSchedule3 Control,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=ICmcManagement,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=IEnumProtection_GUID,) MSI (s) (9C:30) [19:07:36:770]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:770]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:770]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=33,) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=IProtection_Status_Finder,) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan,) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPSchedule3Ctrl.1,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:785]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:785]: Executing op: RegRemoveValue(,Value=IProtection_Scan_Callback,) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=IEnumProtection,) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=INacManagement,) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (9C:30) [19:07:36:801]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:801]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} 3: 2 MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=LDVPSchedule3 Control,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=IProtection,) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (9C:30) [19:07:36:801]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:801]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:801]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:801]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:801]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_HostInte.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=IProtection_DefinitionInfo,) MSI (s) (9C:30) [19:07:36:817]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:36:817]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:817]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:817]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Provider.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=IEnumProtection_Provider,) MSI (s) (9C:30) [19:07:36:817]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (9C:30) [19:07:36:817]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:817]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:817]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionProviderCollec\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionProviderCollec\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Containe,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:832]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:832]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_NetworkA.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Autoprotec\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=IProtection_Provider_Container,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.Protection_GUID_Containe\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value=ICmcFirewallControl,) MSI (s) (9C:30) [19:07:36:848]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:848]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:848]: Executing op: RegRemoveValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_HostIntegr\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={94a95a15-ea82-46f5-b5bf-1176f6d77df7},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (9C:30) [19:07:36:863]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=SescLU 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:863]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.ConfigureableScanCollection\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:863]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (9C:30) [19:07:36:863]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.Protection_GUID_Contai.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=IProtection_Scan,) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:879]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegAddValue(,Value=0,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionCollection\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (9C:30) [19:07:36:879]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Container\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Containe.1 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_NetworkA.1 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_HostInte.1 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:895]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value=27,) MSI (s) (9C:30) [19:07:36:895]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (9C:30) [19:07:36:895]: Executing op: RegAddValue(,Value=31,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:895]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:895]: Executing op: RegRemoveValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.Protection_GUID_Containe\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_NetworkAcc\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem,) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (9C:30) [19:07:36:910]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:910]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:910]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Container,) MSI (s) (9C:30) [19:07:36:910]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:926]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:926]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=22,) MSI (s) (9C:30) [19:07:36:926]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=79,) MSI (s) (9C:30) [19:07:36:926]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem,) MSI (s) (9C:30) [19:07:36:926]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} 3: 2 MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:926]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:926]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_ProviderAu\CurVer 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Provider.1 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_ProviderOf\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=17,) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (9C:30) [19:07:36:941]: Executing op: RegAddValue(,Value=17,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.ConfigureableScanCollection 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:36:941]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderCollec,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:941]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:941]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:941]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:941]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionProviderCollec 3: 2 MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=IProtection_Container,) MSI (s) (9C:30) [19:07:36:957]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} 3: 2 MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=, 351,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:957]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID 3: 2 MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:957]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (9C:30) [19:07:36:957]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusFinder.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.Protection_GUID_Contai.1 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionProviderColl.1 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=ProtectionUtil,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785} 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.ProtectionCollection 3: 2 MSI (s) (9C:30) [19:07:36:973]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegRemoveValue(,Value=SescLU,) MSI (s) (9C:30) [19:07:36:973]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusFinder 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8} 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (9C:30) [19:07:36:988]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_Definiti.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (9C:30) [19:07:36:988]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definition,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:988]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:36:988]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:36:988]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:36:988]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (9C:30) [19:07:37:004]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_NetworkQua\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\ProtectionUtil.StatusProblem_NetworkQ.1 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOff Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50} 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:004]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B} 3: 2 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:004]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:37:004]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:004]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (9C:30) [19:07:37:004]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) WriteCcServiceRegistry: BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (9C:30) [19:07:37:004]: Executing op: ActionStart(Name=BackupRegForWinDefend.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcServiceRegistry: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 MSI (s) (9C:30) [19:07:37:004]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) WriteCcServiceRegistry: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 MSI (s) (9C:30) [19:07:37:019]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (9C:30) [19:07:37:019]: Executing op: CustomActionRollback(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (9C:3C) [19:07:37:019]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2EBB.tmp, Entrypoint: LURegMSL_Rol LUUnRegMSL - Start LUUnRegMSL - End LURegMSL_Rol - End WriteCcServiceRegistry: Registering program identifiers MSI (s) (9C:30) [19:07:37:082]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.VirusFoundCOMCallback\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.VirusFoundCOMCallback\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.VirusFoundCOMCallback 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.VirusFoundCOMCallback.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavQuarantine\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavQuarantine\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavQuarantine 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:082]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavQuarantine.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (9C:30) [19:07:37:082]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ScanManagerService\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ScanManagerService\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ScanManagerService 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ScanManagerService.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavInfo\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavInfo\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavInfo 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.CSavInfo.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ResultsViewCOMCallback\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ResultsViewCOMCallback\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:097]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ResultsViewCOMCallback 3: 2 MSI (s) (9C:30) [19:07:37:097]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:097]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Rtvscan.ResultsViewCOMCallback.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItem\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItem\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItem 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItem.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavProtectionProvider\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavProtectionProvider\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavProtectionProvider 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavProtectionProvider.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectProcess\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectProcess\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectProcess 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectProcess.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectFilesystem\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectFilesystem\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectFilesystem 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectionProvider\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectionProvider\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectionProvider 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.TamperProtectionProvider.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:113]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavConfigureableScan\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavConfigureableScan\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavConfigureableScan 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavConfigureableScan.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectNotes\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectNotes\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectNotes 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectNotes.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.VirusFoundCOMAdapter\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.VirusFoundCOMAdapter\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.VirusFoundCOMAdapter 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.VirusFoundCOMAdapter.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectInternetEmail 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:129]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:129]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.ResultsViewCOMAdapter\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.ResultsViewCOMAdapter\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.ResultsViewCOMAdapter 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavUI.ResultsViewCOMAdapter.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SEP.AV.ScanDlgs\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItemCollection\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItemCollection\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItemCollection 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavQuarantineItemCollection.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectExchange\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectExchange\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectExchange 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:144]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\SavMainUI.SavAutoprotectExchange.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (9C:30) [19:07:37:144]: Executing op: RegAddValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (9C:30) [19:07:37:160]: Executing op: RegAddValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (9C:30) [19:07:37:175]: Executing op: RegAddValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value=srtsp32.MountEvent.1,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegAddValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:191]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:191]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:191]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects 3: 2 MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:191]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:191]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Cliproxy.ScanManagerCOMCallback\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Cliproxy.ScanManagerCOMCallback\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Cliproxy.ScanManagerCOMCallback 3: 2 MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Cliproxy.ScanManagerCOMCallback.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:207]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (9C:30) [19:07:37:222]: Executing op: RegAddValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (9C:30) [19:07:37:238]: Executing op: RegAddValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (9C:30) [19:07:37:253]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={FC894628-B91D-11D1-8254-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:269]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={F32F202A-8607-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:269]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={F32F2026-8607-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:269]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value=Symantec.SSHelper.1,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:269]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegAddValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={C859248A-513E-11D1-8194-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={921BD9FB-4963-11D1-818D-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value={8F6F6788-4009-11D1-8184-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={7F365837-F578-11D1-B7B2-00A0C99C7131},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\PatchWrap.PatchWrapper\CurVer 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\PatchWrap.PatchWrapper\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\PatchWrap.PatchWrapper 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\PatchWrap.PatchWrapper.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (9C:30) [19:07:37:300]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value={536604C2-B82E-11D1-8252-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value={4128E694-4BB9-11D1-8190-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value={40C57BF5-CA86-11D1-B782-00A0C99C7131},) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value={2E76B2BF-C603-11D1-826C-00A0C95C0756},) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID 3: 2 MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID 3: 2 WriteCcServiceRegistry: Registering class servers MSI (s) (9C:30) [19:07:37:316]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>(2umj%+h'?~XaU,}Nb6@[~],) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>(2umj%+h'?~XaU,}Nb6@[~],) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>f}N))3XzT9RTe*UUNTmK[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>f}N))3XzT9RTe*UUNTmK[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:331]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (9C:30) [19:07:37:331]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:347]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:347]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:347]: Executing op: RegAddValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Rtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=shellprops Class,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:363]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (9C:30) [19:07:37:363]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:378]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegAddValue(Name=RunAs,Value=Interactive User,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (9C:30) [19:07:37:394]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:394]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:409]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:409]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:409]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:409]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(,Value=VpshellEx.VpshellEx,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(,Value=VpshellEx Class,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,) MSI (s) (9C:30) [19:07:37:409]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:425]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=ControlEvent Class,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegAddValue(,Value=NonViralEvent Class,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=ErrorEvent Class,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:456]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=StateChangeEvent Class,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=ViralEvent Class,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(,Value=srtsp32.MountEvent.1,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:472]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(,Value=MountEvent Class,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=cliproxy.objects,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(Name=InprocServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4E9AEDCC-5516-41CC-AF40-2740C2310662},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41CC-AF40-2740C2310662},) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (9C:30) [19:07:37:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=ccWebWindow Class,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=Common Client Settings Service Class,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4DD12B36-E75A-4B42-A43F-46D288BE7E77},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:37:503]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=SettingsChangeEvent Class,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=SubscriberProxy Class,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:37:519]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=ProviderProxy Class,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:37:534]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:550]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(,Value=ErrorDisplay Class,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>jFqRXKFyOAGD*g0qait([~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>jFqRXKFyOAGD*g0qait([~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog Property Page,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=SEP Time Control Property Page,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=SEP Date Control Property Page,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=LDVPTypes Property Page,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>3=eUp(kiZ9qvhS-c^-Df[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>3=eUp(kiZ9qvhS-c^-Df[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>*W]Km~YkV@!r*p!f,z@[[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>*W]Km~YkV@!r*p!f,z@[[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=Settings Property Page,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=LDVPThreatExclusionsDlg Property Page,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Property Page,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=SEP DateTime PropertyPage,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:581]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Property Page,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=LDVPCompressed Property Page,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>y5]&E]Wd=?D@IS6aHcR0[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>y5]&E]Wd=?D@IS6aHcR0[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=LDVPEdit Property Page,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=LDVPResults Property Page,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=LDVPUI Property Page,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>..)]6&C9C?'HM[9M'R}7[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>..)]6&C9C?'HM[9M'R}7[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>lVx@aN{q)=GYly)hR&sU[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>lVx@aN{q)=GYly)hR&sU[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=LDVPActions Property Page,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=LDVPStorageView Property Page,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Property Page,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=LDVPSchedule Property Page,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Property Page,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Property Page,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPVirusDetailsCtrl.1,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:628]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDTimeCtrl.1,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:628]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDDateCtrl.1,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:628]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler32,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\NotInsertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\Insertable,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\DefaultIcon,,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegAddValue(,Value=Symantec.SSHelper,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:628]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(,Value=Symantec.SSHelper.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(,Value=SSHelper Class,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>WnHg4IxM5?~AB+81'P..[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>WnHg4IxM5?~AB+81'P..[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPExtensionsCtrl.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:643]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDStaticDateTimeCtrl.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:643]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPAboutDlgCtrl.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:643]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPEditCtrl.1,) MSI (s) (9C:30) [19:07:37:643]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:643]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPResultsCtrl.1,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPCompressedCtrl.1,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\VersionIndependentProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegRemoveValue(Name=LocalServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>9$odi_c]!?,8gq+V[0AN[~],) MSI (s) (9C:30) [19:07:37:659]: Executing op: RegAddValue(Name=LocalServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>9$odi_c]!?,8gq+V[0AN[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\PATCHW~1.EXE,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPUI.LDVPUICtrl.1,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPActionsCtrl.1,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPStorageViewCtrl.1,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPMessageConfigCtrl.1,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:675]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:37:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID 3: 2 MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler32,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\NotInsertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\Insertable,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\DefaultIcon,,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(Name=InprocServer32,Value=K0=w8t@hb9!vm1O3B(QtCore>b!4TFy5j2@hJyxi,&4QS[~],) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]Zz?5bp*b`@6+7KKY1?v&Core>b!4TFy5j2@hJyxi,&4QS[~],) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,) MSI (s) (9C:30) [19:07:37:690]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,) WriteCcServiceRegistry: Creating shortcuts MSI (s) (9C:30) [19:07:37:690]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (9C:30) [19:07:37:690]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:37:706]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (9C:30) [19:07:37:706]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection Help.lnk,,) MSI (s) (9C:30) [19:07:37:706]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection.lnk,,) MSI (s) (9C:30) [19:07:37:706]: Executing op: FileRemove(,FileName=C:\Windows\Installer\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ARPPRODUCTICON.exe,Elevate=1,) MSI (s) (9C:30) [19:07:37:706]: Note: 1: 2318 2: WriteCcServiceRegistry: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:37:706]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) WriteCcServiceRegistry: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:37:706]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (9C:30) [19:07:37:706]: Executing op: CustomActionRollback(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (9C:E4) [19:07:37:706]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI316B.tmp, Entrypoint: _UnInstallSymevent@4 1: InstAPca.dll: UnInstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q /U /NOREGAPPID SRTSP WriteCcServiceRegistry: Creating duplicate files MSI (s) (9C:30) [19:07:38:330]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.sys,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.inf,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.cat,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.sys,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.inf,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.cat,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.sys,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.inf,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.cat,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:07:38:330]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\SymVPN.dll,,) WriteCcServiceRegistry: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 MSI (s) (9C:30) [19:07:38:330]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) WriteCcServiceRegistry: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 MSI (s) (9C:30) [19:07:38:330]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (9C:30) [19:07:38:330]: Executing op: CustomActionRollback(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (9C:5C) [19:07:38:345]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI33DC.tmp, Entrypoint: _LURollbackDecomposerABI@4 -- DECABI_LOGGING -- Enter LURollbackDecomposerABI() -- DECABI_LOGGING -- Decomposer ABI Rollback property version = not installed -- DECABI_LOGGING -- Decomposer ABI Rollback property sequence_number = not installed -- DECABI_LOGGING -- Rollback of LiveUpdate un-registration succeeded. WriteCcServiceRegistry: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:38:423]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (9C:30) [19:07:38:423]: Executing op: CustomActionRollback(Action=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (9C:98) [19:07:38:423]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI343A.tmp, Entrypoint: MSIRemoveWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 245, SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe has now been removed from the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC64 Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC64 Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE fwName=SNAC64 Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE has now been removed from the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe has now been removed from the firewall. WriteCcServiceRegistry: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:38:938]: Executing op: ActionStart(Name=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:38:938]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (9C:30) [19:07:38:938]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (9C:30) [19:07:38:954]: Executing op: CustomActionRollback(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\) MSI (s) (9C:C0) [19:07:38:954]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI364E.tmp, Entrypoint: _RemoveCcSettingsFiles@4 MSIRESULT PASS - RemoveCcSettingsFiles: Preparing to delete ccSettings files: DAT path='C:\ProgramData\Symantec\Common Client\settings.dat' BAK path='C:\ProgramData\Symantec\Common Client\settings.bak': DeleteFileNowOrAfterReboot: Nothing to delete; file 'C:\ProgramData\Symantec\Common Client\settings.dat' is not on the system DeleteFileNowOrAfterReboot: _taccess( 'C:\ProgramData\Symantec\Common Client\settings.dat' ) failed with errno=2 DeleteFileNowOrAfterReboot: Nothing to delete; file 'C:\ProgramData\Symantec\Common Client\settings.bak' is not on the system DeleteFileNowOrAfterReboot: _taccess( 'C:\ProgramData\Symantec\Common Client\settings.bak' ) failed with errno=2 WriteCcServiceRegistry: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:38:969]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (9C:30) [19:07:38:969]: Executing op: CustomActionRollback(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (9C:3C) [19:07:38:969]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI365E.tmp, Entrypoint: _UnloadEMPlugin@4 1: InstAPca.dll: Inside UnloadEMPlugin() (in MSI) 1: InstAPca.dll: Failed (0x80004005) to Init on ISrtInstallHelper interface. WriteCcServiceRegistry: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (9C:30) [19:07:39:001]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (9C:30) [19:07:39:001]: Executing op: CustomActionRollback(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.7200.1147) MSI (s) (9C:B8) [19:07:39:001]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI367E.tmp, Entrypoint: _iDeleteOriginalDatFiles@4 1: InstAPca.dll: Inside DeleteOriginalDatFiles() (in MSI) 1: srtUnin.dll: Inside CInstallEvents::DeleteOriginalDatFiles() 1: srtUnin.dll: Calling SRTSPVer:10.3.8.7 Installed SRTSPVer:10.3.8.7 Data:/Product:Symantec Endpoint Protection /Version:11.0.7200.1147 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspso.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspsp.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspse.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspske.dat 1: InstAPca.dll: Returned successfully from callout dll. WriteCcServiceRegistry: Copying new files MSI (s) (9C:30) [19:07:39:016]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (9C:30) [19:07:39:016]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_catalog.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_mfc80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_mfc80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_mfcm80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:016]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_catalog.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_msvcm80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_msvcp80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_catalog.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,,) MSI (s) (9C:30) [19:07:39:032]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\11.0.7200\,Foreign=1) MSI (s) (9C:30) [19:07:39:032]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\F0BB711449FF37345B1A9D97E99ABDAE\,Foreign=1) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={EC90B503-35C8-412A-BD85-88F7262F5563},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: UnregisterSharedComponentProvider(Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:032]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,,) MSI (s) (9C:30) [19:07:39:047]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,,) MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,,) MSI (s) (9C:30) [19:07:39:047]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,,) MSI (s) (9C:30) [19:07:39:047]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:047]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:063]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,,) MSI (s) (9C:30) [19:07:39:063]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:079]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,,) MSI (s) (9C:30) [19:07:39:079]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:094]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,,) MSI (s) (9C:30) [19:07:39:094]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:094]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,,) MSI (s) (9C:30) [19:07:39:094]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:094]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,,) MSI (s) (9C:30) [19:07:39:094]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:094]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,,) MSI (s) (9C:30) [19:07:39:094]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:110]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:110]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,,) MSI (s) (9C:30) [19:07:39:110]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (9C:30) [19:07:39:110]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,,) MSI (s) (9C:30) [19:07:39:125]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:125]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,,) MSI (s) (9C:30) [19:07:39:125]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:07:39:125]: Executing op: FileCopy(SourceName=C:\Config.Msi\392da.rbf,,DestName=C:\Windows\system32\Drivers\srtspx64.inf,Attributes=32800,FileSize=1454,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:125]: File: C:\Windows\system32\Drivers\srtspx64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:125]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:125]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,,) MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:07:39:125]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d9.rbf,,DestName=C:\Windows\system32\Drivers\srtspl64.cat,Attributes=32800,FileSize=7359,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:125]: File: C:\Windows\system32\Drivers\srtspl64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:125]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:125]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,,) MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:07:39:125]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d8.rbf,,DestName=C:\Windows\system32\Drivers\srtsp64.cat,Attributes=32800,FileSize=7355,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:125]: File: C:\Windows\system32\Drivers\srtsp64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:125]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:125]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (9C:30) [19:07:39:141]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,,) MSI (s) (9C:30) [19:07:39:141]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:141]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (9C:30) [19:07:39:141]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d7.rbf,,DestName=C:\Windows\system32\Drivers\srtspx64.cat,Attributes=32800,FileSize=7359,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:141]: File: C:\Windows\system32\Drivers\srtspx64.cat; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:141]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:141]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d6.rbf,,DestName=C:\Windows\system32\Drivers\srtsp64.inf,Attributes=32800,FileSize=1470,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:141]: File: C:\Windows\system32\Drivers\srtsp64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:141]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:141]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d5.rbf,,DestName=C:\Windows\system32\Drivers\srtspl64.inf,Attributes=32800,FileSize=1463,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:141]: File: C:\Windows\system32\Drivers\srtspl64.inf; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:141]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:141]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d4.rbf,,DestName=C:\Windows\system32\Drivers\srtspl64.sys,Attributes=32800,FileSize=482352,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:141]: File: C:\Windows\system32\Drivers\srtspl64.sys; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:157]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:157]: Executing op: UnregisterSharedComponentProvider(Component={5EDA188F-3F56-4D96-A97F-A280072EBB43},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:157]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d3.rbf,,DestName=C:\Windows\system32\Drivers\srtspx64.sys,Attributes=32800,FileSize=32304,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:157]: File: C:\Windows\system32\Drivers\srtspx64.sys; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:157]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:157]: Executing op: UnregisterSharedComponentProvider(Component={BC22C9D4-048E-44AF-B394-3705E042A2C7},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:157]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d2.rbf,,DestName=C:\Windows\system32\Drivers\srtsp64.sys,Attributes=32800,FileSize=449072,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:157]: File: C:\Windows\system32\Drivers\srtsp64.sys; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:172]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:172]: Executing op: UnregisterSharedComponentProvider(Component={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:172]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:172]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,,) MSI (s) (9C:30) [19:07:39:172]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,,) MSI (s) (9C:30) [19:07:39:172]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,,) MSI (s) (9C:30) [19:07:39:172]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:172]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,,) MSI (s) (9C:30) [19:07:39:172]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,,) MSI (s) (9C:30) [19:07:39:188]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:188]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,,) MSI (s) (9C:30) [19:07:39:188]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:188]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,,) MSI (s) (9C:30) [19:07:39:188]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,,) MSI (s) (9C:30) [19:07:39:203]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,,) MSI (s) (9C:30) [19:07:39:203]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:203]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,,) MSI (s) (9C:30) [19:07:39:219]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\atl71.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\SnacNp.dll,,) MSI (s) (9C:30) [19:07:39:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:219]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,,) MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,,) MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,) MSI (s) (9C:30) [19:07:39:235]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,,) MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,,) MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,,) MSI (s) (9C:30) [19:07:39:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:235]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d1.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,Attributes=32800,FileSize=132456,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:235]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten Info 1603.The file C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll is being held in use. Close that application and retry. MSI (s) (9C:30) [19:07:39:890]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll 3: 5 MSI (s) (9C:30) [19:07:39:890]: Verifying accessibility of file: ccVrTrst.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBD39F9.tmp. Must reboot to complete operation. MSI (s) (9C:30) [19:07:39:890]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:890]: Executing op: UnregisterSharedComponentProvider(Component={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:890]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:07:39:890]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,,) MSI (s) (9C:30) [19:07:39:890]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:890]: Executing op: FileCopy(SourceName=C:\Config.Msi\392d0.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,Attributes=32800,FileSize=214376,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:905]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:905]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:905]: Executing op: UnregisterSharedComponentProvider(Component={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileCopy(SourceName=C:\Config.Msi\392cf.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,Attributes=32800,FileSize=360808,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:905]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:905]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:905]: Executing op: UnregisterSharedComponentProvider(Component={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,,) MSI (s) (9C:30) [19:07:39:905]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:905]: Executing op: FileCopy(SourceName=C:\Config.Msi\392ce.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,Attributes=32800,FileSize=75112,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:905]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:921]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:921]: Executing op: UnregisterSharedComponentProvider(Component={492A35E2-138F-4D28-A573-5853A6587145},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:921]: Executing op: FileCopy(SourceName=C:\Config.Msi\392cd.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,Attributes=32800,FileSize=9576,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:921]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:921]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:921]: Executing op: UnregisterSharedComponentProvider(Component={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:921]: Executing op: FileCopy(SourceName=C:\Config.Msi\392cc.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,Attributes=32800,FileSize=108392,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:921]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:921]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:921]: Executing op: UnregisterSharedComponentProvider(Component={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:921]: Executing op: FileCopy(SourceName=C:\Config.Msi\392cb.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,Attributes=32800,FileSize=312680,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:921]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:937]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:937]: Executing op: UnregisterSharedComponentProvider(Component={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:937]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (9C:30) [19:07:39:937]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileCopy(SourceName=C:\Config.Msi\392ca.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,Attributes=32800,FileSize=9064,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:937]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:937]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:937]: Executing op: UnregisterSharedComponentProvider(Component={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,,) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c9.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,Attributes=32800,FileSize=66920,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:937]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:937]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:937]: Executing op: UnregisterSharedComponentProvider(Component={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,,) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,,) MSI (s) (9C:30) [19:07:39:937]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c8.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,Attributes=32800,FileSize=15720,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:937]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:952]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:952]: Executing op: UnregisterSharedComponentProvider(Component={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:952]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (9C:30) [19:07:39:952]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,,) MSI (s) (9C:30) [19:07:39:952]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (9C:30) [19:07:39:952]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,,) MSI (s) (9C:30) [19:07:39:952]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c7.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,Attributes=32800,FileSize=425320,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:952]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:952]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:952]: Executing op: UnregisterSharedComponentProvider(Component={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:952]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c6.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,Attributes=32800,FileSize=534888,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:952]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten Info 1603.The file C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll is being held in use. Close that application and retry. MSI (s) (9C:30) [19:07:39:952]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll 3: 5 MSI (s) (9C:30) [19:07:39:952]: Verifying accessibility of file: ccL60U.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBD3A38.tmp. Must reboot to complete operation. MSI (s) (9C:30) [19:07:39:952]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:952]: Executing op: UnregisterSharedComponentProvider(Component={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:952]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c5.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,Attributes=32800,FileSize=218472,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:952]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:968]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:968]: Executing op: UnregisterSharedComponentProvider(Component={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:968]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c4.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,Attributes=32800,FileSize=287592,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:968]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:968]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:968]: Executing op: UnregisterSharedComponentProvider(Component={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:968]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,,) MSI (s) (9C:30) [19:07:39:968]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,,) MSI (s) (9C:30) [19:07:39:968]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c3.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,Attributes=32800,FileSize=23912,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:968]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:968]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:968]: Executing op: UnregisterSharedComponentProvider(Component={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:968]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c2.rbf,,DestName=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,Attributes=32801,FileSize=681336,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:39:968]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:39:983]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:39:983]: Executing op: UnregisterSharedComponentProvider(Component={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductCode={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}) MSI (s) (9C:30) [19:07:39:983]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,,) MSI (s) (9C:30) [19:07:39:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Windows\system32\SymVPN.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,,) MSI (s) (9C:30) [19:07:39:999]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,,) MSI (s) (9C:30) [19:07:40:015]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,,) MSI (s) (9C:30) [19:07:40:030]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (9C:30) [19:07:40:030]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\FwsVpn.dll,,) MSI (s) (9C:30) [19:07:40:046]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:40:046]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,,) MSI (s) (9C:30) [19:07:40:046]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,,) MSI (s) (9C:30) [19:07:40:046]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (9C:30) [19:07:40:046]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c1.rbf,,DestName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll,Attributes=32800,FileSize=1058664,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:40:046]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:40:046]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:40:046]: Executing op: FileCopy(SourceName=C:\Config.Msi\392c0.rbf,,DestName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll,Attributes=32800,FileSize=869736,PerTick=0,,VerifyMedia=0,ElevateFlags=3,,,,,,,InstallMode=4194308,,,,,,,) MSI (s) (9C:30) [19:07:40:046]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll; Overwrite; Won't patch; REINSTALLMODE specifies all files to be overwritten MSI (s) (9C:30) [19:07:40:046]: Note: 1: 2318 2: WriteCcServiceRegistry: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC MSI (s) (9C:30) [19:07:40:046]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,) WriteCcServiceRegistry: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC MSI (s) (9C:30) [19:07:40:046]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSI (s) (9C:30) [19:07:40:046]: Executing op: CustomActionRollback(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe) MSI (s) (9C:38) [19:07:40:046]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3A97.tmp, Entrypoint: UnInstallLiveUpdate LUCA: UnInstallLiveUpdate enter. LUCA: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe LUCA: UnInstallLiveUpdate exit. CustomAction InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC returned actual error code 1603 but will be translated to success due to continue marking WriteCcServiceRegistry: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (9C:30) [19:07:43:244]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcServiceRegistry: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (9C:30) [19:07:43:244]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (9C:30) [19:07:43:244]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (9C:A0) [19:07:43:244]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4716.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol: Could not open key. Error:2: WriteCcServiceRegistry: Creating install cache MSI (s) (9C:30) [19:07:43:259]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) WriteCcServiceRegistry: Moving files MSI (s) (9C:30) [19:07:43:259]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (9C:30) [19:07:43:259]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (9C:30) [19:07:43:259]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe,,) WriteCcServiceRegistry: Compressing folders MSI (s) (9C:30) [19:07:43:259]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) WriteCcServiceRegistry: Creating folders MSI (s) (9C:30) [19:07:43:259]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (9C:30) [19:07:43:259]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:259]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:275]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0) MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0) MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\,Foreign=0) MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0) MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0) MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:306]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0) MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\,Foreign=0) MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0) MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0) MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:322]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0) MSI (s) (9C:30) [19:07:43:337]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:337]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:337]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:337]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0) MSI (s) (9C:30) [19:07:43:337]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\,Foreign=0) MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:353]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:353]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:353]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:353]: Executing op: FolderRemove(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0) MSI (s) (9C:30) [19:07:43:353]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:369]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:369]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:369]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:369]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:369]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0) MSI (s) (9C:30) [19:07:43:369]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:369]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:415]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:415]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:415]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:431]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:431]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:431]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (9C:30) [19:07:43:431]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0) MSI (s) (9C:30) [19:07:43:431]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:431]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:43:431]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,SecurityDescriptor=BinaryData,) Info 1926.Could not set file security for file C:\Windows\system32\. Error: 0. Verify that you have sufficient privileges to modify the security permissions for this file. MSI (s) (9C:30) [19:07:43:431]: Error in rollback skipped. Return: 3 WriteCcServiceRegistry: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE MSI (s) (9C:30) [19:07:43:431]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) WriteCcServiceRegistry: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (9C:30) [19:07:43:431]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcServiceRegistry: Removing files MSI (s) (9C:30) [19:07:43:431]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (9C:30) [19:07:43:447]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=1,SecurityDescriptor=BinaryData,) WriteCcServiceRegistry: Removing system registry values MSI (s) (9C:30) [19:07:43:447]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\WGX,,BinaryType=1,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WGX 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegRemoveKey() MSI (s) (9C:30) [19:07:43:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:43:447]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:43:447]: Executing op: RegCreateKey() MSI (s) (9C:30) [19:07:43:447]: Executing op: RegCreateKey() WriteCcServiceRegistry: Removing ODBC components MSI (s) (9C:30) [19:07:43:447]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) WriteCcServiceRegistry: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:43:447]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (9C:30) [19:07:43:447]: Executing op: CustomActionRollback(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (9C:48) [19:07:43:462]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI47E1.tmp, Entrypoint: StopSmcServiceReconfigRB AgentMainCA: Unable to open service: SCMService! WriteCcServiceRegistry: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:43:493]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) WriteCcServiceRegistry: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:43:493]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (9C:30) [19:07:43:493]: Executing op: CustomActionRollback(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp) MSI (s) (9C:58) [19:07:43:493]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4811.tmp, Entrypoint: _WriteCcServiceRegistry@4 Action 19:07:43: WriteCcServiceRegistry. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp': 2013-02-13-19-07-43-525 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-43-525 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-43-525 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-43-525 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: WriteCcServiceRegistry: Stopping services MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) WriteCcServiceRegistry: Detects and deletes the NisProd key MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) WriteCcServiceRegistry: Shutting down ccApp MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) WriteCcServiceRegistry: Waiting for services to stop MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) WriteCcServiceRegistry: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WriteCcServiceRegistry: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) WriteCcServiceRegistry: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 MSI (s) (9C:30) [19:07:43:540]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (9C:30) [19:07:43:540]: Executing op: CustomActionRollback(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp) MSI (s) (9C:9C) [19:07:43:540]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4841.tmp, Entrypoint: _WriteCcServiceSettings@4 Action 19:07:43: WriteCcServiceSettings. Configuring services. MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp': 2013-02-13-19-07-43-556 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2013-02-13-19-07-43-556 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2013-02-13-19-07-43-556 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2013-02-13-19-07-43-556 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: WriteCcServiceSettings: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (9C:30) [19:07:43:571]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) WriteCcServiceSettings: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (9C:30) [19:07:43:571]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (9C:30) [19:07:43:571]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (9C:F8) [19:07:43:571]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4861.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 19:07:43: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': WriteCcSettingsTables: Updating component registration MSI (s) (9C:30) [19:07:43:712]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (9C:30) [19:07:43:712]: Executing op: ComponentUnregister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:712]: Executing op: ComponentUnregister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:727]: Executing op: ComponentUnregister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:743]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:743]: Executing op: ComponentUnregister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:759]: Executing op: ComponentUnregister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:774]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:774]: Executing op: ComponentUnregister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:790]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentUnregister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:790]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={BD57EDFF-B43A-4276-B4D6-77EEB6A81A8E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:805]: Executing op: ComponentUnregister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:821]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:837]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:852]: Executing op: ComponentUnregister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:868]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:899]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:915]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:43:930]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:008]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:008]: Executing op: ComponentUnregister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:008]: Executing op: ComponentUnregister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:008]: Executing op: ComponentUnregister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:024]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:039]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:055]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:055]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:055]: Executing op: ComponentUnregister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:071]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:071]: Executing op: ComponentUnregister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (9C:30) [19:07:44:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:086]: Executing op: ComponentUnregister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:102]: Executing op: ComponentUnregister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Navntutl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:117]: Executing op: ComponentUnregister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:133]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:149]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,PreviouslyPinned=1) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=1,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) MSI (s) (9C:30) [19:07:44:164]: Executing op: ComponentUnregister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},ProductKey={4117BB0F-FF94-4373-B5A1-D9799EA9DBEA},BinaryType=0,) WriteCcSettingsTables: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F MSI (s) (9C:30) [19:07:44:180]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (9C:30) [19:07:44:180]: Executing op: CustomActionRollback(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (9C:1C) [19:07:44:180]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4AC3.tmp, Entrypoint: SetInstallStateFailed WriteCcSettingsTables: Closing UI in all active sessions MSI (s) (9C:30) [19:07:50:170]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,) WriteCcSettingsTables: installFailure.87654321_4321_4321_4321_210987654321 MSI (s) (9C:30) [19:07:50:170]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,,) MSI (s) (9C:30) [19:07:50:170]: Executing op: CustomActionRollback(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (9C:54) [19:07:50:170]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI622A.tmp, Entrypoint: installFailure IDCCA: createXML Machine ID: 71c4784afba41ff73339e4d3296fe7bebda662 IDCCA: HttpQueryInfo: 200 OK 0 IDCCA: CUploadFile::logout 200 OK WriteCcSettingsTables: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 MSI (s) (9C:30) [19:07:57:237]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (9C:30) [19:07:57:237]: Executing op: CustomActionRollback(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (9C:EC) [19:07:57:237]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7DC6.tmp, Entrypoint: IfPendingFileRenamesForceReboot ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF92.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF93.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF95.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI61.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI62.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI74.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI101.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI141.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI143.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI182.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI183.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI1A4.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D4.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI32F.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI3CC.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI40B.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DA.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DB.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\CCI140A.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\user_name\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Helpdesk\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\GEORGI~1\AppData\Local\Temp\SEVINS~1.EXE" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Common Files\Symantec Shared\TBD39F9.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Common Files\Symantec Shared\TBD3A38.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: CheckForAnyPendingFileOperations returned true. WriteCcSettingsTables: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 MSI (s) (9C:30) [19:07:57:315]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (9C:30) [19:07:57:315]: Executing op: CustomActionRollback(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\) MSI (s) (9C:10) [19:07:57:315]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7E15.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\ ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ ADMINMOVEFILES: Pattern: *.* Action 19:07:57: . 0x0409.ini ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\0x0409.ini Action 19:07:57: . Data1.cab ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Data1.cab Action 19:07:57: . IPSDef.zip ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\IPSDef.zip Action 19:07:57: . LuCheck.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\LuCheck.exe Action 19:07:57: . lusetup.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\lusetup.exe Action 19:07:57: . setAid.ini ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\setAid.ini Action 19:07:57: . Setup.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Setup.exe Action 19:07:57: . Setup.ini ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Setup.ini Action 19:07:57: . smcinst.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\smcinst.exe Action 19:07:57: . SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\SyLink.xml Action 19:07:57: . Symantec AntiVirus Win64.msi ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\Symantec AntiVirus Win64.msi Action 19:07:58: . vcredist_x64.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\vcredist_x64.exe Action 19:07:58: . vdefhub.zip ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\vdefhub.zip ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* Action 19:07:59: . SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\SyLink.xml ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\ ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* Action 19:07:59: . LUCheck.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\LUCheck.exe Action 19:07:59: . LUSetup.exe ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\LUSetup.exe ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ ADMINMOVEFILES: Folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ ADMINMOVEFILES: Pattern: *.* Action 19:07:59: . vdefhub.zip ADMINMOVEFILES: Deleting File: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\vdefhub.zip ADMINMOVEFILES: Removed folder: C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ WriteCcSettingsTables: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (9C:30) [19:07:59:078]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (9C:30) [19:07:59:078]: Executing op: CustomActionRollback(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (9C:20) [19:07:59:078]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI84F9.tmp, Entrypoint: SetOneTimeUpdateCookie_RB WriteCcSettingsTables: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (9C:30) [19:07:59:093]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (9C:30) [19:07:59:093]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (9C:30) [19:07:59:093]: Error in rollback skipped. Return: 5 MSI (s) (9C:30) [19:07:59:140]: Note: 1: 2318 2: MSI (s) (9C:30) [19:07:59:140]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 333, szDescription: "". MSI (s) (9C:30) [19:07:59:140]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (9C:30) [19:07:59:140]: Unlocking Server MSI (s) (9C:30) [19:07:59:374]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 19:07:59: INSTALL. Return value 3. Property(S): DiskPrompt = [1] Property(S): CostingComplete = 1 Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(S): VersionNT = 601 Property(S): TARGETDIR = C:\ Property(S): ALLUSERSPROFILE = C:\ProgramData\ Property(S): SYSTEM32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\ Property(S): ANSITEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Users\user_name\AppData\Roaming\ Property(S): SYMANTEC = C:\ProgramData\Symantec\ Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(S): SEPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\ Property(S): COH32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\ Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): SEA = C:\Program Files (x86)\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files (x86)\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\ Property(S): SYSTEM64 = C:\Windows\system32\ Property(S): DRIVERS64 = C:\Windows\system32\Drivers\ Property(S): REDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(S): DRIVERSSYSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\ Property(S): DRIVERSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): SYSTEM32 = C:\Windows\SysWOW64\ Property(S): Drivers32 = C:\Windows\SysWOW64\Drivers\ Property(S): FavoritesFolder = C:\Users\user_name\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): SYMSHAREDTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = C:\ Property(S): HELPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files (x86)\Symantec\ Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LocalAppDataFolder = C:\Users\user_name\AppData\Local\ Property(S): SYMSHAREREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\ Property(S): MyPicturesFolder = C:\Users\user_name\Pictures\ Property(S): PROGRAMFILESTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\ Property(S): PersonalFolder = C:\Users\user_name\Documents\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): RESTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(S): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): SYMANTEC64 = C:\Program Files\Symantec\ Property(S): TempFolder = C:\Users\GEORGI~1\AppData\Local\Temp\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): System64Folder = C:\Windows\system32\ Property(S): SendToFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): System16Folder = C:\ Property(S): SourceDir = C:\Users\user_name\Desktop\SEP-64bit\ Property(S): TENTHREETHREETEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = C:\Users\user_name\ Property(S): WindowsFolder = C:\Windows\ Property(S): WINDOWSINF = C:\Windows\inf\ Property(S): WINDOWSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\ Property(S): WINSXSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP3 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(S): WINSYSTEMP2 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): SERVICESALREADYINSTALLED = 0 Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): Preselected = 1 Property(S): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\ Property(S): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\ Property(S): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\ Property(S): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): DELAYED_REBOOT_NEEDED = 0 Property(S): IPSDEFFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(S): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(S): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\ Property(S): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\ Property(S): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(S): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): Date = 2/13/2013 Property(S): VersionNT64 = 601 Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(S): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ Property(S): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ Property(S): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ Property(S): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ Property(S): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ Property(S): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ Property(S): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ Property(S): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ Property(S): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ Property(S): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ Property(S): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ Property(S): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ Property(S): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ Property(S): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ Property(S): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ Property(S): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): ALLUSERS = 1 Property(S): UILevel = 5 Property(S): OriginalDatabase = C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ Property(S): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ Property(S): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ Property(S): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ Property(S): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ Property(S): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ Property(S): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ Property(S): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ Property(S): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ Property(S): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ Property(S): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ Property(S): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ Property(S): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ Property(S): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ Property(S): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ Property(S): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ Property(S): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\ Property(S): SysWOW64 = C:\Windows\SysWOW64\ Property(S): CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\GEORGI~1\AppData\Local\Temp\\closeui.exe Property(S): DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}|C:\Users\user_name\Desktop\SEP-64bit\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ Property(S): ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F = 1|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F = 11.0.7200.1147 Property(S): WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F = 5|1|0|| Property(S): CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ Property(S): CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\ Property(S): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549533 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): HaveUninstallPassword = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ProductVersion = 11.0.7200.1147 Property(S): ProductCode = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} Property(S): INSTALLCACHETEMPDIR = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ Property(S): POLICYTEMPFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIA26.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIA16.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI140A.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIB31.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIB21.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DB.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DA.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI13DA.tmp Property(S): StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI479.tmp Property(S): StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI40B.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI3CC.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI32F.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D5.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI1D4.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI233.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\GEORGI~1\AppData\Local\Temp\CCI282.tmp Property(S): CCVER = 106.5.6.2 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\ Property(S): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\GEORGI~1\AppData\Local\Temp\CCI1A4.tmp Property(S): RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\GEORGI~1\AppData\Local\Temp\CCI183.tmp Property(S): SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\GEORGI~1\AppData\Local\Temp\CCI184.tmp Property(S): SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\GEORGI~1\AppData\Local\Temp\CCI182.tmp Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\ Property(S): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\GEORGI~1\AppData\Local\Temp\CCI143.tmp Property(S): RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\GEORGI~1\AppData\Local\Temp\CCI141.tmp Property(S): SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\GEORGI~1\AppData\Local\Temp\CCI142.tmp Property(S): SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\GEORGI~1\AppData\Local\Temp\CCI101.tmp Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI74.tmp Property(S): RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI62.tmp Property(S): SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI73.tmp Property(S): SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\GEORGI~1\AppData\Local\Temp\CCI61.tmp Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF95.tmp Property(S): RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF93.tmp Property(S): SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF94.tmp Property(S): SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\GEORGI~1\AppData\Local\Temp\CCIFF92.tmp Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): APPS_TEST = 1 Property(S): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ Property(S): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ Property(S): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ Property(S): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ Property(S): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ Property(S): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ Property(S): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ Property(S): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ Property(S): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ Property(S): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ Property(S): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ Property(S): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ Property(S): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ Property(S): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ Property(S): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ Property(S): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ Property(S): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ Property(S): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ Property(S): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ Property(S): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ Property(S): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ Property(S): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ Property(S): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ Property(S): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ Property(S): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ Property(S): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ Property(S): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ Property(S): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ Property(S): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\ Property(S): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe Property(S): InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\lucheck.exe Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 7200 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 7200 1 Property(S): LUBINDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ Property(S): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ Property(S): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ Property(S): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ Property(S): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ Property(S): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ Property(S): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ Property(S): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ Property(S): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ Property(S): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ Property(S): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ Property(S): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ Property(S): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ Property(S): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ Property(S): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ Property(S): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ Property(S): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ Property(S): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ Property(S): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ Property(S): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ Property(S): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ Property(S): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ Property(S): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ Property(S): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ Property(S): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ Property(S): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ Property(S): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ Property(S): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ Property(S): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ Property(S): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ Property(S): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ Property(S): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ Property(S): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ Property(S): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ Property(S): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ Property(S): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ Property(S): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ Property(S): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ Property(S): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ Property(S): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ Property(S): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ Property(S): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ Property(S): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ Property(S): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ Property(S): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ Property(S): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ Property(S): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ Property(S): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ Property(S): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ Property(S): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ Property(S): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ Property(S): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ Property(S): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ Property(S): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ Property(S): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ Property(S): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ Property(S): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ Property(S): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ Property(S): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ Property(S): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ Property(S): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ Property(S): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\ Property(S): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF = Wlansvc,EapHost Property(S): SYMRASMAN_REGPATH1 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\Windows\System32\rastls.dll Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt Property(S): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt Property(S): SYMRASMAN_REGPATH3 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\Windows\System32\rastls.dll Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): MinimumVersion = 1.2.7 Property(S): INSTALLDIR.87654321_4321_4321_4321_210987654321 = C:\ Property(S): IDCENABLE = 1 Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): IDCDATALOC = /incoming Property(S): IDCDEPLOYMENT = Local Property(S): IDCEXTRAINFO = 0 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{4117BB0F-FF94-4373-B5A1-D9799EA9DBEA}\;0;C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\;0; Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\user_name\Desktop\SEP-64bit\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033 Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\, Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): OUTLOOKFOUND = C:\Program Files (x86)\Microsoft Office\Office14\ Property(S): EMAILTOOLSADDED = 0 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): Msix64 = 6 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Redist\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\ Property(S): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.7200.1147 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.8.7 Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): DATABASE = C:\Windows\Installer\392bd.msi Property(S): MsiRunningElevated = 1 Property(S): RedirectedDllSupport = 2 Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): MsiNetAssemblySupport = 4.0.30319.1 Property(S): Time = 19:07:59 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 22 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1033 Property(S): ComputerName = MWH-GZAVOLAS-L Property(S): UserLanguageID = 1033 Property(S): UserSID = S-1-5-21-52702793-1996691837-315576832-87199 Property(S): LogonUser = user_name Property(S): MsiTrueAdminUser = 1 Property(S): AdminUser = 1 Property(S): EXPLORERCHECK = C:\Windows\explorer.exe Property(S): NAMECREATION83 = #2 Property(S): SETAIDFOUND = C:\Users\user_name\Desktop\SEP-64bit\SetAid.ini Property(S): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): NewProperty1 = 0 Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): IDCHeaderText = 0 Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): VirtualMemory = 5979 Property(S): FeaturesNotAllowed = Pop3Smtp Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): PhysicalMemory = 3958 Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): Intel = 6 Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): MsiAMD64 = 6 Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAVWin64 Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SESSIONID = 1 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND;DUALINSTALLFOUND;DUALINSTALLFOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory. Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): Privileged = 1 Property(S): RecentFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): PrintHoodFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): NetHoodFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTProductType = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 1 Property(S): WindowsBuild = 7601 Property(S): VersionMsi = 5.00 Property(S): ADDLOCAL = SAVMain,Core,LANG1033,Rtvscan,SAV_64 Property(S): FEATURESTATECHANGE = 1 Property(S): SETUPEXEDIR = C:\Users\user_name\Desktop\SEP-64bit Property(S): CURRENTDIRECTORY = C:\Users\user_name\Desktop\SEP-64bit Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 4728 Property(S): USERNAME = MWH-G Property(S): COMPANYNAME = Nuance Communications, Inc. Property(S): VersionDatabase = 301 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): SECONDSEQUENCE = 1 Property(S): ROOTDRIVE = C:\ Property(S): SYMTEMPDIRBASE = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\ Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PackageCode = {8386FFEA-6D18-438C-902F-636D46E57199} Property(S): MsiLogFileLocation = C:\Users\GEORGI~1\AppData\Local\Temp\SEP_INST.LOG Property(S): SOURCEDIR = C:\Users\user_name\Desktop\SEP-64bit\ Property(S): SourcedirProduct = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} Property(S): MAJORVERSION = 6 Property(S): MINORVERSION = 0 Property(S): OSVER_PLATFORMID = 2 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1 Property(S): SRTSP_ADDLOCAL = 1 Property(S): SRTSP_SETTINGS_CREATE = 1 Property(S): CCSETMGR_DATAFILE = 0 Property(S): CCSETMGR_STATE = 0 Property(S): CCEVTMGR_STATE = 0 Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): CRLF = Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = Wlansvc,EapHost Property(S): ProductToBeRegistered = 1 MSI (s) (9C:30) [19:07:59:811]: MainEngineThread is returning 1603 MSI (s) (9C:A8) [19:07:59:811]: User policy value 'DisableRollback' is 0 MSI (s) (9C:A8) [19:07:59:811]: Machine policy value 'DisableRollback' is 0 MSI (s) (9C:A8) [19:07:59:811]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (9C:A8) [19:07:59:811]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (9C:A8) [19:07:59:811]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (9C:A8) [19:07:59:827]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (9C:A8) [19:07:59:827]: Restoring environment variables MSI (s) (9C:A8) [19:07:59:827]: Destroying RemoteAPI object. MSI (s) (9C:B0) [19:07:59:827]: Custom Action Manager thread ending. MSI (c) (78:98) [19:07:59:827]: Back from server. Return value: 1603 MSI (c) (78:98) [19:07:59:827]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (78:98) [19:07:59:827]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 19:07:59: ExecuteAction. Return value 3. MSI (c) (78:98) [19:07:59:827]: Doing action: SetupCompleteError Action 19:07:59: SetupCompleteError. Action start 19:07:59: SetupCompleteError. Action 19:07:59: SetupCompleteError. Dialog created Action ended 19:09:00: SetupCompleteError. Return value 2. Action ended 19:09:00: INSTALL. Return value 3. MSI (c) (78:98) [19:09:00:433]: Destroying RemoteAPI object. MSI (c) (78:FC) [19:09:00:448]: Custom Action Manager thread ending. Property(C): DiskPrompt = [1] Property(C): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(C): CostingComplete = 1 Property(C): VersionNT = 601 Property(C): TARGETDIR = C:\ Property(C): ALLUSERSPROFILE = C:\ProgramData\ Property(C): SYSTEM32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\ Property(C): ANSITEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\Ansi\ Property(C): WINSYS32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\ Property(C): ANSIWINSYS32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(C): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(C): AppDataFolder = C:\Users\user_name\AppData\Roaming\ Property(C): SYMANTEC = C:\ProgramData\Symantec\ Property(C): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(C): SEPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(C): CMCDIRTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(C): SYMANTECTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\ Property(C): COH32TEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\COH32\ Property(C): COMMONAPPDATATEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\CommonAppData\ Property(C): COMMONTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\ Property(C): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(C): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(C): CommonAppDataFolder = C:\ProgramData\ Property(C): CommonFiles64Folder = C:\Program Files\Common Files\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): SEA = C:\Program Files (x86)\Symantec\SEA\ Property(C): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\ Property(C): SPA = C:\Program Files (x86)\Symantec\SPA\ Property(C): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\ Property(C): SYSTEM64 = C:\Windows\system32\ Property(C): DRIVERS64 = C:\Windows\system32\Drivers\ Property(C): REDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\ Property(C): DRIVERSREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(C): DRIVERSSYSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\System32\drivers\ Property(C): DRIVERSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Drivers\ Property(C): DesktopFolder = C:\Users\Public\Desktop\ Property(C): SYSTEM32 = C:\Windows\SysWOW64\ Property(C): Drivers32 = C:\Windows\SysWOW64\Drivers\ Property(C): FavoritesFolder = C:\Users\user_name\Favorites\ Property(C): FontsFolder = C:\Windows\Fonts\ Property(C): SYMSHAREDTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(C): GLOBALTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(C): GlobalAssemblyCache = C:\ Property(C): HELPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(C): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): SYMANTECPF = C:\Program Files (x86)\Symantec\ Property(C): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(C): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(C): LocalAppDataFolder = C:\Users\user_name\AppData\Local\ Property(C): SYMSHAREREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(C): MANIFESTREDISTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(C): SYMSHARETEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(C): MANIFESTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(C): MANIFESTTEMPROOT = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Manifest\ Property(C): MyPicturesFolder = C:\Users\user_name\Pictures\ Property(C): PROGRAMFILESTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\ Property(C): PersonalFolder = C:\Users\user_name\Documents\ Property(C): ProgramFiles64Folder = C:\Program Files\ Property(C): ProgramFilesFolder = C:\Program Files (x86)\ Property(C): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(C): RESTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(C): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\ Property(C): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\ Property(C): SAVSUBTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(C): SYMANTECTEMPPF = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\ Property(C): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): SPBBCTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(C): SPMANIFESTTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(C): SRTSPTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(C): SYMANTEC64 = C:\Program Files\Symantec\ Property(C): TempFolder = C:\Users\GEORGI~1\AppData\Local\Temp\ Property(C): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): SystemFolder = C:\Windows\SysWOW64\ Property(C): System64Folder = C:\Windows\system32\ Property(C): SendToFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\SendTo\ Property(C): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(C): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(C): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(C): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): System16Folder = C:\ Property(C): SourceDir = C:\Users\user_name\Desktop\SEP-64bit\ Property(C): TENTHREETHREETEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(C): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(C): USERPROFILE = C:\Users\user_name\ Property(C): WindowsFolder = C:\Windows\ Property(C): WINDOWSINF = C:\Windows\inf\ Property(C): WINDOWSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\ Property(C): WINSXSTEMP = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(C): WINSXSTEMP1 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(C): WINSXSTEMPPOLICIES = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(C): WINSXSTEMP10 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(C): WINSXSTEMP11 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(C): WINSXSTEMP12 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(C): WINSXSTEMP13 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(C): WINSXSTEMP14 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(C): WINSXSTEMP15 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(C): WINSXSTEMP16 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(C): WINSXSTEMP3 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(C): WINSXSTEMP4 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(C): WINSXSTEMP5 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(C): WINSXSTEMP6 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(C): WINSXSTEMP7 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(C): WINSXSTEMP8 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(C): WINSXSTEMP9 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(C): WINSXSTEMPMANIFESTS = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(C): WINSYSTEMP2 = C:\Users\GEORGI~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(C): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\ Property(C): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\ Property(C): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\ Property(C): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): DELAYED_REBOOT_NEEDED = 0 Property(C): IPSDEFFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\ Property(C): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(C): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(C): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(C): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(C): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\ Property(C): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\ Property(C): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(C): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\ Property(C): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(C): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\ Property(C): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(C): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(C): Date = 2/13/2013 Property(C): VersionNT64 = 601 Property(C): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(C): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(C): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(C): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(C): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(C): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(C): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(C): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ Property(C): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ Property(C): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(C): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ Property(C): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ Property(C): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ Property(C): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ Property(C): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ Property(C): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ Property(C): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ Property(C): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ Property(C): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ Property(C): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ Property(C): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ Property(C): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ Property(C): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ Property(C): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(C): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(C): ALLUSERS = 1 Property(C): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(C): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(C): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(C): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(C): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(C): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(C): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(C): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(C): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(C): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(C): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(C): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(C): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(C): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(C): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(C): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(C): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(C): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(C): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ Property(C): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ Property(C): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(C): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ Property(C): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ Property(C): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ Property(C): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ Property(C): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ Property(C): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(C): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ Property(C): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ Property(C): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ Property(C): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ Property(C): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ Property(C): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ Property(C): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ Property(C): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ Property(C): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(C): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(C): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(C): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(C): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(C): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(C): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(C): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(C): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(C): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(C): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(C): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(C): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(C): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(C): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(C): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(C): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(C): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(C): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(C): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ Property(C): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\ Property(C): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ Property(C): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\ Property(C): SysWOW64 = C:\Windows\SysWOW64\ Property(C): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\user_name\Desktop\SEP-64bit\SyLink.xml Property(C): CACHEINSTALL = 1 Property(C): CMC_PRODUCT_BUILD = #0 Property(C): CMC_PRODUCT_VERSION = 0.0 Property(C): HaveUninstallPassword = 1 Property(C): MIGRATESETTINGS = 1 Property(C): ProductVersion = 11.0.7200.1147 Property(C): ProductCode = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} Property(C): INSTALLCACHETEMPDIR = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\ Property(C): POLICYTEMPFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\ Property(C): MIGRATIONFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\ Property(C): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(C): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(C): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(C): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(C): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(C): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(C): CCVER = 106.5.6.2 Property(C): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(C): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\ Property(C): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\ Property(C): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(C): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\ Property(C): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(C): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\ Property(C): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(C): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\ Property(C): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(C): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\ Property(C): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\ Property(C): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(C): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): APPS_TEST = 1 Property(C): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(C): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ Property(C): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(C): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ Property(C): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ Property(C): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ Property(C): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ Property(C): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ Property(C): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ Property(C): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ Property(C): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ Property(C): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ Property(C): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ Property(C): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(C): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ Property(C): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ Property(C): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(C): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ Property(C): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(C): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(C): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(C): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(C): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(C): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(C): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(C): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(C): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(C): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(C): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(C): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(C): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(C): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(C): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(C): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(C): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(C): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(C): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ Property(C): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ Property(C): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(C): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ Property(C): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ Property(C): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ Property(C): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ Property(C): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ Property(C): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(C): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ Property(C): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ Property(C): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ Property(C): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ Property(C): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ Property(C): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ Property(C): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ Property(C): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ Property(C): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(C): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(C): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(C): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(C): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(C): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(C): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(C): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(C): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(C): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(C): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(C): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(C): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(C): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(C): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(C): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(C): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(C): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(C): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(C): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\ Property(C): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(C): LUBINDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(C): LUCONFIGURED = 1 Property(C): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\ Property(C): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ Property(C): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ Property(C): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(C): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ Property(C): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ Property(C): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ Property(C): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ Property(C): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ Property(C): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ Property(C): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ Property(C): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ Property(C): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ Property(C): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ Property(C): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(C): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ Property(C): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ Property(C): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ Property(C): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(C): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(C): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(C): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(C): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(C): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(C): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(C): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(C): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(C): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(C): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(C): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(C): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(C): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(C): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(C): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(C): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(C): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(C): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(C): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ Property(C): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ Property(C): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(C): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ Property(C): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ Property(C): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ Property(C): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ Property(C): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ Property(C): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(C): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ Property(C): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ Property(C): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ Property(C): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ Property(C): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ Property(C): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ Property(C): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ Property(C): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ Property(C): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(C): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(C): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(C): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(C): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(C): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(C): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(C): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(C): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(C): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(C): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(C): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(C): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(C): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(C): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(C): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(C): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(C): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(C): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(C): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ Property(C): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ Property(C): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(C): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ Property(C): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ Property(C): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ Property(C): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ Property(C): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ Property(C): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ Property(C): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ Property(C): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ Property(C): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ Property(C): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ Property(C): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ Property(C): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(C): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ Property(C): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ Property(C): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(C): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(C): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(C): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(C): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(C): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(C): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(C): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(C): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(C): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(C): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(C): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(C): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(C): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(C): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(C): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(C): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(C): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(C): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(C): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ Property(C): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ Property(C): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(C): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ Property(C): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ Property(C): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ Property(C): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ Property(C): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ Property(C): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(C): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ Property(C): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ Property(C): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ Property(C): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ Property(C): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ Property(C): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ Property(C): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ Property(C): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ Property(C): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(C): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(C): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(C): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(C): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(C): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(C): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(C): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(C): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(C): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(C): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(C): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(C): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(C): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(C): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(C): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(C): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(C): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(C): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(C): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(C): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(C): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(C): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(C): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(C): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ Property(C): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(C): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(C): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(C): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(C): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(C): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(C): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(C): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(C): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(C): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(C): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(C): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(C): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(C): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(C): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(C): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(C): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(C): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(C): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(C): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(C): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\ Property(C): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): SYMRASMAN_REGPATH1 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH2 = C:\Windows\System32\rastls.dll Property(C): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(C): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt Property(C): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient,PGPpwflt Property(C): SYMRASMAN_REGPATH3 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH4 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH5 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH6 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH7 = C:\Windows\System32\rastls.dll Property(C): SYMRASMAN_REGPATH8 = C:\Windows\System32\rastls.dll Property(C): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(C): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(C): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): WindowsVolume = C:\ Property(C): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ Property(C): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(C): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\ Property(C): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): MinimumVersion = 1.2.7 Property(C): INSTALLDIR.87654321_4321_4321_4321_210987654321 = C:\ Property(C): IDCENABLE = 1 Property(C): IDCDATASERVER = exftpp.symantec.com Property(C): IDCDATALOC = /incoming Property(C): IDCDEPLOYMENT = Local Property(C): IDCEXTRAINFO = 0 Property(C): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(C): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(C): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\IPSDefs\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\Cache\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcPolicies\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\CmcSettings\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\LiveUpdate\|C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(C): HIGHCONTRAST = 0 Property(C): SYMFORCEFAIL = 0 Property(C): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ Property(C): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(C): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\ Property(C): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ Property(C): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(C): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ Property(C): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(C): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(C): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(C): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(C): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(C): DECTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\DecTemp\ Property(C): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(C): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(C): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ Property(C): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(C): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(C): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(C): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(C): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(C): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(C): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(C): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(C): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\ Property(C): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(C): XFER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer\ Property(C): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(C): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(C): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(C): OUTLOOKFOUND = C:\Program Files (x86)\Microsoft Office\Office14\ Property(C): EMAILTOOLSADDED = 0 Property(C): EMAILTOOLSREMOVED = 0 Property(C): BB_NO_LU = 1 Property(C): CC_NO_LU = 1 Property(C): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(C): EARLY_PROTECTION = 0 Property(C): FILE_PROTECTION = 0 Property(C): MSI_SECURITY_STATE = 2 Property(C): PROCESS_PROTECTION = 1 Property(C): PROTECT_CC_VER_TRUST = 1 Property(C): REG_PROTECTION = 0 Property(C): SAV_INSTALL = 1 Property(C): SYKNAPPS_PRODUCT_ID = SAV Property(C): SYMPROTECTDISABLED = 0 Property(C): WSCAVALERT = 1 Property(C): WSCAVUPTODATE = 30 Property(C): WSCCONTROL = 0 Property(C): Msix64 = 6 Property(C): VIRUSDEFFOLDER = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\VirDefs\ Property(C): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Redist\ Property(C): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\ Property(C): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(C): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(C): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\ Property(C): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(C): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\ Property(C): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(C): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(C): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\ Property(C): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(C): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(C): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(C): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ Property(C): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(C): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.8.7 Property(C): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(C): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(C): LANG = LANG1033 Property(C): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(C): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(C): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(C): EXPLORERCHECK = C:\Windows\explorer.exe Property(C): NAMECREATION83 = #2 Property(C): SETAIDFOUND = C:\Users\user_name\Desktop\SEP-64bit\SetAid.ini Property(C): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(C): DISABLEDEFENDER = 1 Property(C): ENABLEAUTOPROTECT = 1 Property(C): RUNLIVEUPDATE = 1 Property(C): Managed_Client_Type = Unmanaged Property(C): NewProperty1 = 0 Property(C): ManTxt = 0 Property(C): _BrowseProperty = 0 Property(C): WindowsDefenderText = 0 Property(C): AgreeToLicense = Yes Property(C): _IsMaintenance = Change Property(C): RestartManagerOption = CloseRestart Property(C): IDCHeaderText = 0 Property(C): SetupType = Typical Property(C): _IsSetupTypeMin = Typical Property(C): Display_IsBitmapDlg = 1 Property(C): FeaturesNotAllowed = Pop3Smtp Property(C): INSTALLLEVEL = 100 Property(C): ADDSTARTMENUICON = 1 Property(C): APPTYPE = 105 Property(C): ARPCONTACT = Technical Support Property(C): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(C): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(C): ARPURLINFOABOUT = http://www.symantec.com Property(C): ARPURLUPDATEINFO = http://www.symantec.com Property(C): COPYSYLINK = 1 Property(C): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC Property(C): DefaultUIFont = Tahoma8 Property(C): DialogCaption = InstallShield for Windows Installer Property(C): DisplayNameCustom = Custom Property(C): DisplayNameMinimal = Minimal Property(C): DisplayNameTypical = Typical Property(C): ErrorDialog = SetupError Property(C): IS_PROGMSG_XML_COSTING = Costing XML files... Property(C): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(C): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(C): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(C): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(C): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(C): InstallChoice = AR Property(C): LICENSEDOVERUNLICENSED = 0 Property(C): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(C): MSIRESTARTMANAGERCONTROL = Disable Property(C): Manufacturer = Symantec Corporation Property(C): MsiLogging = iwearmopvx Property(C): NonAdminManagedClientBlurb = 0 Property(C): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(C): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(C): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(C): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(C): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(C): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(C): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(C): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(C): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(C): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(C): ProductLanguage = 1033 Property(C): ProductName = Symantec Endpoint Protection Property(C): ProductType = SAVWin64 Property(C): ProgressType0 = install Property(C): ProgressType1 = Installing Property(C): ProgressType2 = installed Property(C): ProgressType3 = installs Property(C): RebootYesNo = Yes Property(C): ReinstallModeText = omus Property(C): SAV10UNINSTALLFIXRUN = 0 Property(C): SESSIONID = 0 Property(C): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(C): SRTSPCLIENTTYPE = Enterprise Property(C): SYMNETCLIENTTYPE = Enterprise Property(C): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND;DUALINSTALLFOUND;DUALINSTALLFOUND Property(C): SyLinkAlwaysConnect = 1 Property(C): UNLICENSEDOVERLICENSED = 0 Property(C): VALIDFEATURESELECTIONS = 0 Property(C): VALIDTRIAL = 0 Property(C): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory. Property(C): ValidInstallDir = 1 Property(C): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(C): Privileged = 1 Property(C): ROOTDRIVE = C:\ Property(C): Preselected = 1 Property(C): ADDLOCAL = SAVMain,Rtvscan,SAV_64,Core,LANG1033 Property(C): EXECUTEACTION = INSTALL Property(C): ACTION = INSTALL Property(C): UILevel = 5 Property(C): VersionHandler = 5.00 Property(C): SOURCEDIR = C:\Users\user_name\Desktop\SEP-64bit\ Property(C): OriginalDatabase = C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi Property(C): DATABASE = C:\Users\user_name\Desktop\SEP-64bit\Symantec AntiVirus Win64.msi Property(C): COMPANYNAME = Nuance Communications, Inc. Property(C): USERNAME = MWH-G Property(C): MsiRunningElevated = 1 Property(C): SYMTEMPDIRBASE = C:\Users\GEORGI~1\AppData\Local\Temp\LKJIDBAE\ Property(C): RedirectedDllSupport = 2 Property(C): MsiWin32AssemblySupport = 6.1.7601.17514 Property(C): MsiNetAssemblySupport = 4.0.30319.1 Property(C): Time = 19:09:00 Property(C): TTCSupport = 1 Property(C): ColorBits = 32 Property(C): TextInternalLeading = 3 Property(C): TextHeight = 16 Property(C): BorderSide = 1 Property(C): BorderTop = 1 Property(C): CaptionHeight = 22 Property(C): ScreenY = 1050 Property(C): ScreenX = 1680 Property(C): SystemLanguageID = 1033 Property(C): ComputerName = MWH-GZAVOLAS-L Property(C): UserLanguageID = 1033 Property(C): UserSID = S-1-5-21-52702793-1996691837-315576832-87199 Property(C): LogonUser = user_name Property(C): MsiTrueAdminUser = 1 Property(C): AdminUser = 1 Property(C): VirtualMemory = 6337 Property(C): PhysicalMemory = 3958 Property(C): Intel = 6 Property(C): MsiAMD64 = 6 Property(C): ShellAdvtSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): GPTSupport = 1 Property(C): RecentFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Recent\ Property(C): PrintHoodFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(C): NetHoodFolder = C:\Users\user_name\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(C): RemoteAdminTS = 1 Property(C): MsiNTProductType = 1 Property(C): ServicePackLevelMinor = 0 Property(C): ServicePackLevel = 1 Property(C): WindowsBuild = 7601 Property(C): VersionMsi = 5.00 Property(C): VersionDatabase = 301 Property(C): CLIENTPROCESSID = 4728 Property(C): CLIENTUILEVEL = 0 Property(C): CURRENTDIRECTORY = C:\Users\user_name\Desktop\SEP-64bit Property(C): SETUPEXEDIR = C:\Users\user_name\Desktop\SEP-64bit Property(C): PackagecodeChanging = 1 Property(C): ProductState = -1 Property(C): PackageCode = {8386FFEA-6D18-438C-902F-636D46E57199} Property(C): MsiLogFileLocation = C:\Users\GEORGI~1\AppData\Local\Temp\SEP_INST.LOG Property(C): SourcedirProduct = {4117BB0F-FF94-4373-B5A1-D9799EA9DBEA} Property(C): FEATURESTATECHANGE = 1 Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 === Logging stopped: 2/13/2013 19:09:00 === MSI (c) (78:98) [19:09:00:511]: Note: 1: 1708 MSI (c) (78:98) [19:09:00:511]: Product: Symantec Endpoint Protection -- Installation operation failed. MSI (c) (78:98) [19:09:00:511]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.7200.1147. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 1603. MSI (c) (78:98) [19:09:00:526]: Grabbed execution mutex. MSI (c) (78:98) [19:09:00:526]: Cleaning up uninstalled install packages, if any exist MSI (c) (78:98) [19:09:00:526]: MainEngineThread is returning 1603 === Verbose logging stopped: 2/13/2013 19:09:00 ===