=== Verbose logging started: 15/04/2010 13:03:31 Build type: SHIP UNICODE 3.01.4000.4042 Calling process: C:\WINDOWS\System32\msiexec.exe === MSI (c) (20:2C) [13:03:31:342]: Resetting cached policy values MSI (c) (20:2C) [13:03:31:342]: Machine policy value 'Debug' is 0 MSI (c) (20:2C) [13:03:31:342]: ******* RunEngine: ******* Product: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi ******* Action: ******* CommandLine: ********** MSI (c) (20:2C) [13:03:31:342]: Machine policy value 'DisableUserInstalls' is 0 MSI (c) (20:2C) [13:03:31:483]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi' against software restriction policy MSI (c) (20:2C) [13:03:31:483]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (c) (20:2C) [13:03:31:483]: SOFTWARE RESTRICTION POLICY: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi is not digitally signed MSI (c) (20:2C) [13:03:31:514]: SOFTWARE RESTRICTION POLICY: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi is permitted to run at the 'unrestricted' authorization level. MSI (c) (20:2C) [13:03:31:561]: Cloaking enabled. MSI (c) (20:2C) [13:03:31:561]: Attempting to enable all disabled priveleges before calling Install on Server MSI (c) (20:2C) [13:03:31:576]: End dialog not enabled MSI (c) (20:2C) [13:03:31:576]: Original package ==> C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi MSI (c) (20:2C) [13:03:31:576]: Package we're running from ==> C:\DOCUME~1\John\LOCALS~1\Temp\572a8.msi MSI (c) (20:2C) [13:03:31:607]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (c) (20:2C) [13:03:31:607]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (20:2C) [13:03:31:607]: MSCOREE not loaded loading copy from system32 MSI (c) (20:2C) [13:03:31:685]: Machine policy value 'TransformsSecure' is 1 MSI (c) (20:2C) [13:03:31:701]: Machine policy value 'DisablePatch' is 0 MSI (c) (20:2C) [13:03:31:701]: Machine policy value 'AllowLockdownPatch' is 0 MSI (c) (20:2C) [13:03:31:701]: Machine policy value 'DisableLUAPatching' is 0 MSI (c) (20:2C) [13:03:31:701]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (c) (20:2C) [13:03:31:701]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (c) (20:2C) [13:03:31:701]: APPCOMPAT: no matching ProductCode found in database. MSI (c) (20:2C) [13:03:31:701]: Transforms are not secure. MSI (c) (20:2C) [13:03:31:701]: Command Line: CURRENTDIRECTORY=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86 CLIENTUILEVEL=0 CLIENTPROCESSID=3104 MSI (c) (20:2C) [13:03:31:701]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{C67A8D14-6772-4D17-BBDF-810DF89F8D79}'. MSI (c) (20:2C) [13:03:31:701]: Product Code passed to Engine.Initialize: '' MSI (c) (20:2C) [13:03:31:701]: Product Code from property table before transforms: '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' MSI (c) (20:2C) [13:03:31:701]: Product Code from property table after transforms: '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' MSI (c) (20:2C) [13:03:31:701]: Product not registered: beginning first-time install MSI (c) (20:2C) [13:03:31:701]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (c) (20:2C) [13:03:31:717]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (c) (20:2C) [13:03:31:717]: User policy value 'SearchOrder' is 'nmu' MSI (c) (20:2C) [13:03:31:717]: Adding new sources is allowed. MSI (c) (20:2C) [13:03:31:717]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (c) (20:2C) [13:03:31:717]: Package name extracted from package path: 'SAV.msi' MSI (c) (20:2C) [13:03:31:717]: Package to be registered: 'SAV.msi' MSI (c) (20:2C) [13:03:31:717]: Note: 1: 2729 MSI (c) (20:2C) [13:03:31:732]: Note: 1: 2729 MSI (c) (20:2C) [13:03:31:732]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (c) (20:2C) [13:03:31:732]: Machine policy value 'DisableMsi' is 1 MSI (c) (20:2C) [13:03:31:732]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (c) (20:2C) [13:03:31:732]: User policy value 'AlwaysInstallElevated' is 0 MSI (c) (20:2C) [13:03:31:732]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (c) (20:2C) [13:03:31:732]: Running product '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' with elevated privileges: Product is assigned. MSI (c) (20:2C) [13:03:31:732]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86'. MSI (c) (20:2C) [13:03:31:732]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (c) (20:2C) [13:03:31:732]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3104'. MSI (c) (20:2C) [13:03:31:732]: TRANSFORMS property is now: MSI (c) (20:2C) [13:03:31:732]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Application Data MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Favorites MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\NetHood MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\My Documents MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\PrintHood MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Recent MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\SendTo MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Templates MSI (c) (20:2C) [13:03:31:732]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Local Settings\Application Data MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\My Documents\My Pictures MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs\Administrative Tools MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs\Startup MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Desktop MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Templates MSI (c) (20:2C) [13:03:31:748]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts MSI (c) (20:2C) [13:03:31:748]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (c) (20:2C) [13:03:31:748]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'IBM'. MSI (c) (20:2C) [13:03:31:748]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'IBM'. MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\572a8.msi'. MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi'. MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (c) (20:2C) [13:03:31:748]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (c) (20:24) [13:03:31:763]: PROPERTY CHANGE: Adding VersionHandler property. Its value is '3.01'. === Logging started: 15/04/2010 13:03:31 === MSI (c) (20:2C) [13:03:31:779]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (c) (20:2C) [13:03:31:779]: Machine policy value 'DisableRollback' is 0 MSI (c) (20:2C) [13:03:31:779]: User policy value 'DisableRollback' is 0 MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (c) (20:2C) [13:03:31:779]: Doing action: INSTALL Action 13:03:31: INSTALL. Action start 13:03:31: INSTALL. MSI (c) (20:2C) [13:03:31:779]: UI Sequence table 'InstallUISequence' is present and populated. MSI (c) (20:2C) [13:03:31:779]: Running UISequence MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (c) (20:2C) [13:03:31:779]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:31: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:31: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action ended 13:03:31: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (20:2C) [13:03:31:779]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 13:03:31: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 13:03:31: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 13:03:31: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (c) (20:2C) [13:03:31:779]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 13:03:31: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 13:03:31: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action ended 13:03:31: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (20:2C) [13:03:31:779]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 13:03:31: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 13:03:31: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (c) (20:2C) [13:03:31:779]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 13:03:31: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (c) (20:2C) [13:03:31:779]: Doing action: ISSetAllUsers Action 13:03:31: ISSetAllUsers. Action start 13:03:31: ISSetAllUsers. MSI (c) (20:60) [13:03:31:795]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI1.tmp, Entrypoint: SetAllUsers MSI (c) (20:64) [13:03:31:795]: Cloaking enabled. MSI (c) (20:64) [13:03:31:795]: Attempting to enable all disabled priveleges before calling Install on Server MSI (c) (20:64) [13:03:31:795]: Connected to service for CA interface. 1: InstallShield - ISSetAllUsers (Begin) 1: Opening Database 1: {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} 10.1.9000.9 1 1: {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} 10.1.9000.9 2 1: {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} 8.9.99.99 2 1: {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} 9.9.99.99 10.1.0.0 2 1: {0EFC6259-3AD8-4CD2-BC57-D4937AF5CC0E} 8.0.9.9 8.1.1.0 1 1: Closing Database 1: InstallShield - ISSetAllUsers (End) Action ended 13:03:32: ISSetAllUsers. Return value 1. MSI (c) (20:2C) [13:03:32:091]: Doing action: AppSearch Action 13:03:32: AppSearch. Searching for installed applications Action start 13:03:32: AppSearch. AppSearch: Property: INSTALLDIR, Signature: InstallDirSig MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: GUID, Signature: GUID.SIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: IEXPLORE, Signature: IEXPLORE_REG.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: PROPERTY CHANGE: Adding IEXPLORE property. Its value is 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE'. AppSearch: Property: CLIENTGROUP, Signature: CLIENTGROUPSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: EXCHANGEFOUND, Signature: EXCHANGESIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: EXCHANGESNAPINFOUND, Signature: EXCHANGESNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: LOCALMAC, Signature: LOCALMAC.SIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: MSVCRT.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C, Signature: MSVCRT.SIG.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: NOTESFOUND, Signature: NOTESSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: NOTESSNAPINFOUND, Signature: NOTESSNAPINSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: OUTLOOKFOUND, Signature: OUTLOOKSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: SERVERNAME, Signature: PARENTSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: VP6USAGECOUNT, Signature: VP6USAGECOUNTSIG.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\InstalledApps 3: 2 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 AppSearch: Property: VPNSENTRY, Signature: VPNSentrySig MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: CompLocator 3: -2147287038 MSI (c) (20:2C) [13:03:32:091]: Note: 1: 2262 2: IniLocator 3: -2147287038 Action ended 13:03:32: AppSearch. Return value 1. MSI (c) (20:2C) [13:03:32:091]: Doing action: LaunchConditions Action 13:03:32: LaunchConditions. Evaluating launch conditions Action start 13:03:32: LaunchConditions. Action ended 13:03:32: LaunchConditions. Return value 1. MSI (c) (20:2C) [13:03:32:091]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:32: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:32: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (c) (20:88) [13:03:32:106]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI2.tmp, Entrypoint: _CheckCCVersion@4 Action ended 13:03:32: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (c) (20:2C) [13:03:32:122]: Doing action: SetupInitialization Action 13:03:32: SetupInitialization. Action start 13:03:32: SetupInitialization. Info 2898.Tahoma8, Tahoma, 0 Info 2898.TahomaBold10, Tahoma, 0 Action 13:03:32: SetupInitialization. Dialog created Action ended 13:03:32: SetupInitialization. Return value 1. MSI (c) (20:2C) [13:03:32:153]: Doing action: FindRelatedProducts Action 13:03:32: FindRelatedProducts. Searching for related applications Action start 13:03:32: FindRelatedProducts. Action ended 13:03:32: FindRelatedProducts. Return value 1. MSI (c) (20:2C) [13:03:32:153]: Skipping action: SetInstallServerOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: SetInstallServerOn.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: DowngradeError (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: CCPSearch (condition is false) MSI (c) (20:2C) [13:03:32:153]: Skipping action: RMCCPSearch (condition is false) MSI (c) (20:2C) [13:03:32:153]: Doing action: ValidateProductID Action 13:03:32: ValidateProductID. Action start 13:03:32: ValidateProductID. Action ended 13:03:32: ValidateProductID. Return value 1. MSI (c) (20:2C) [13:03:32:153]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (c) (20:2C) [13:03:32:153]: Doing action: CostInitialize Action 13:03:32: CostInitialize. Computing space requirements Action start 13:03:32: CostInitialize. MSI (c) (20:2C) [13:03:32:153]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (c) (20:2C) [13:03:32:200]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:32:200]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. Action ended 13:03:32: CostInitialize. Return value 1. MSI (c) (20:2C) [13:03:32:200]: Doing action: FileCost Action 13:03:32: FileCost. Computing space requirements Action start 13:03:32: FileCost. MSI (c) (20:2C) [13:03:32:231]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (c) (20:2C) [13:03:32:247]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:2C) [13:03:32:247]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (c) (20:2C) [13:03:32:262]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 Action ended 13:03:32: FileCost. Return value 1. MSI (c) (20:2C) [13:03:32:262]: Doing action: IsolateComponents Action 13:03:32: IsolateComponents. Action start 13:03:32: IsolateComponents. MSI (c) (20:2C) [13:03:32:262]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:32:262]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:32:262]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:32:262]: Note: 1: 2728 2: Patch Action ended 13:03:32: IsolateComponents. Return value 1. MSI (c) (20:2C) [13:03:32:262]: Doing action: setUserProfileNT Action 13:03:32: setUserProfileNT. Action start 13:03:32: setUserProfileNT. MSI (c) (20:2C) [13:03:32:262]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Documents and Settings\John'. Action ended 13:03:32: setUserProfileNT. Return value 1. MSI (c) (20:2C) [13:03:32:262]: Skipping action: SetAllUsersProfileNT (condition is false) MSI (c) (20:2C) [13:03:32:262]: Doing action: setAllUsersProfile2K Action 13:03:32: setAllUsersProfile2K. Action start 13:03:32: setAllUsersProfile2K. MSI (c) (20:2C) [13:03:32:262]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\Documents and Settings\All Users'. Action ended 13:03:32: setAllUsersProfile2K. Return value 1. MSI (c) (20:2C) [13:03:32:262]: Doing action: ResolveSource Action 13:03:32: ResolveSource. Action start 13:03:32: ResolveSource. MSI (c) (20:2C) [13:03:32:262]: Resolving source. MSI (c) (20:2C) [13:03:32:262]: Resolving source to launched-from source. MSI (c) (20:2C) [13:03:32:262]: Setting launched-from source as last-used. MSI (c) (20:2C) [13:03:32:262]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (c) (20:2C) [13:03:32:262]: SOURCEDIR ==> C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ MSI (c) (20:2C) [13:03:32:262]: SOURCEDIR product ==> {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} MSI (c) (20:2C) [13:03:32:262]: Determining source type MSI (c) (20:2C) [13:03:32:262]: Source type from package 'SAV.msi': 0 MSI (c) (20:2C) [13:03:32:262]: Source path resolution complete. Dumping Directory table... MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: TARGETDIR , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SourceDir , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: WindowsVolume , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\WinRoot\ , LongSubPath: WinRoot\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: WindowsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: USERPROFILE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: TemplateFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: TempFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: System16Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System\ , LongSubPath: System\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: StartupFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: StartMenuFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SendToFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: System64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYSTEM64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SystemFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Redist.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: MS.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: System.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYSTEM32 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ProgramMenuFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Programs\Symantec Client Security\ , LongSubPath: Programs\Symantec Client Security\ , ShortSubPath: Programs\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: PrimaryVolumePath , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\PrimaryVolumePath\ , LongSubPath: PrimaryVolumePath\ , ShortSubPath: Primar~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: PersonalFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: MyPicturesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: LocalAppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ProgramFilesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec Antivirus\ , LongSubPath: program files\Symantec Antivirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\VPNSentry\ , LongSubPath: program files\Symantec\VPNSentry\ , ShortSubPath: PROGRA~1\Symantec\VPNSEN~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\VPNSentry\ , LongSubPath: program files\Symantec\VPNSentry\ , ShortSubPath: PROGRA~1\Symantec\VPNSEN~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\SAVRT\ , LongSubPath: program files\Symantec AntiVirus\SAVRT\ , ShortSubPath: PROGRA~1\SYMANT~1\SAVRT\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\ , LongSubPath: program files\Symantec AntiVirus\pki\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\roots\ , LongSubPath: program files\Symantec AntiVirus\pki\roots\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\roots\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\private-keys\ , LongSubPath: program files\Symantec AntiVirus\pki\private-keys\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\PRIVAT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\cert-signing-requests\ , LongSubPath: program files\Symantec AntiVirus\pki\cert-signing-requests\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\CERT-S~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\certs\ , LongSubPath: program files\Symantec AntiVirus\pki\certs\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\certs\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\program files\ , LongSubPath: program files\Symantec AntiVirus\program files\ , ShortSubPath: PROGRA~1\SYMANT~1\PROGRA~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\program files\Symantec Client Security\ , LongSubPath: program files\Symantec AntiVirus\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\SYMANT~1\PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\Virus Defs\ , LongSubPath: program files\Symantec AntiVirus\Virus Defs\ , ShortSubPath: PROGRA~1\SYMANT~1\VIRUSD~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: OEM.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\OEM\ , LongSubPath: program files\Symantec AntiVirus\OEM\ , ShortSubPath: PROGRA~1\SYMANT~1\OEM\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: FontsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: FavoritesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: DesktopFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonFilesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~2\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SSC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~2\SSC\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonFiles64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: CommonAppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\NORTON~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\QUARAN~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\Logs\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\xfer_tmp\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\QUARAN~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\Logs\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\I2_LDV~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\BadPatts\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\APTemp\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: AppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: AdminToolsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (c) (20:2C) [13:03:32:262]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 13:03:32: ResolveSource. Return value 1. MSI (c) (20:2C) [13:03:32:262]: Doing action: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:32: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. Checking for GRC.DAT Action start 13:03:32: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (20:90) [13:03:32:278]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI3.tmp, Entrypoint: ProcessGRC SAVINST: SourceDir=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ SAVINST: NONE Action ended 13:03:32: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (20:2C) [13:03:32:325]: Doing action: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:32: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. Creating a pseudo random virus def temporary folder Action start 13:03:32: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (20:98) [13:03:32:340]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI4.tmp, Entrypoint: MsiSetRanVirDefsPath VDefHlpr: MsiSetRanVirDefsPath - seeding random table. VDefHlpr: MsiSetRanVirDefsPath - GetTempPath C:\DOCUME~1\John\LOCALS~1\Temp\ VDefHlpr: MsiSetRanVirDefsPath - strRndTempPath EACEHQXS VDefHlpr: MsiSetRanVirDefsPath - strRndPath C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ MSI (c) (20!9C) [13:03:32:418]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\'. VDefHlpr: MsiSetRanVirDefsPath - VIRUSDEFFOLDER := C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ MSI (c) (20!9C) [13:03:32:418]: PROPERTY CHANGE: Adding COPYTARGETFOLDER property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\'. VDefHlpr: COPYTARGETFOLDER := C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ VDefHlpr: MsiSetRanVirDefsPath - CreateDirectory success. Action ended 13:03:32: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (20:2C) [13:03:32:418]: Doing action: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:32: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:32: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (20:A0) [13:03:32:434]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI5.tmp, Entrypoint: MsiCopyVirusDefsUNC VDefHlpr: MsiCopyVirusDefsUNC - VIRUSDEFFOLDER := C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ VDefHlpr: TempFolder : sztmpSOURCEDIR C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\vdefhub.zip. VDefHlpr: TempFolder : sztmpTARGETDIR C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip. VDefHlpr: CopyFile - copied from C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\vdefhub.zip to C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip success VDefHlpr: TempFolder : sztmpSOURCEDIR C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\LUSETUP.EXE. VDefHlpr: TempFolder : sztmpTARGETDIR C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\LUSETUP.EXE. VDefHlpr: CopyFile - copied from C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\LUSETUP.EXE to C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\LUSETUP.EXE success Action ended 13:03:34: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (20:2C) [13:03:34:711]: Doing action: CostFinalize Action 13:03:34: CostFinalize. Computing space requirements Action start 13:03:34: CostFinalize. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (c) (20:2C) [13:03:34:711]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Modifying USERPROFILE property. Its current value is 'C:\Documents and Settings\John'. Its new value: 'C:\Documents and Settings\John\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\WINDOWS\system32\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Redist.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding MS.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Redist.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding MS.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Redist.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding MS.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding System.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec Antivirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\VPNSentry\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\VPNSentry\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\SAVRT\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\roots\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\certs\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding OEM.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\OEM\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'E:\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SSC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\'. MSI (c) (20:2C) [13:03:34:711]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\'. MSI (c) (20:2C) [13:03:34:726]: PROPERTY CHANGE: Modifying ALLUSERSPROFILE property. Its current value is 'C:\Documents and Settings\All Users'. Its new value: 'C:\Documents and Settings\All Users\'. MSI (c) (20:2C) [13:03:34:726]: Target path resolution complete. Dumping Directory table... MSI (c) (20:2C) [13:03:34:726]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: TARGETDIR , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SourceDir , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: USERPROFILE , Object: C:\Documents and Settings\John\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Templates\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: TempFolder , Object: C:\DOCUME~1\John\LOCALS~1\Temp\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: System16Folder , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SendToFolder , Object: C:\Documents and Settings\John\SendTo\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: System64Folder , Object: C:\WINDOWS\system32\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYSTEM64 , Object: C:\WINDOWS\system32\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SystemFolder , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Redist.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: MS.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: System.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYSTEM32 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: PrimaryVolumePath , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: PersonalFolder , Object: C:\Documents and Settings\John\My Documents\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: MyPicturesFolder , Object: C:\Documents and Settings\John\My Documents\My Pictures\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: LocalAppDataFolder , Object: C:\Documents and Settings\John\Local Settings\Application Data\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec Antivirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: OEM.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\OEM\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: GlobalAssemblyCache , Object: E:\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: FontsFolder , Object: C:\WINDOWS\Fonts\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: FavoritesFolder , Object: C:\Documents and Settings\John\Favorites\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Desktop\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SSC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: AppDataFolder , Object: C:\Documents and Settings\John\Application Data\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ MSI (c) (20:2C) [13:03:34:726]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\Documents and Settings\All Users\ MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:726]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Disallowing installation of component: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} since an equal version of its keyfile exists, and is protected by Windows MSI (c) (20:2C) [13:03:34:742]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:34:742]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:34:742]: Disallowing installation of component: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:34:742]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:35:132]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:35:147]: Disallowing installation of component: {F607CA48-C332-4029-AF8A-39BDF6912CD4} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:35:147]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:2C) [13:03:35:147]: Note: 1: 2262 2: Patch 3: -2147287038 Action ended 13:03:35: CostFinalize. Return value 1. MSI (c) (20:2C) [13:03:35:163]: Doing action: MigrateFeatureStates Action 13:03:35: MigrateFeatureStates. Migrating feature states from related applications Action start 13:03:35: MigrateFeatureStates. Action ended 13:03:35: MigrateFeatureStates. Return value 0. MSI (c) (20:2C) [13:03:35:163]: Skipping action: PatchWelcome (condition is false) MSI (c) (20:2C) [13:03:35:163]: Doing action: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:35: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Unpacking prerequisite installer files Action start 13:03:35: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (c) (20:AC) [13:03:35:163]: Invoking remote custom action. DLL: C:\DOCUME~1\John\LOCALS~1\Temp\MSI6.tmp, Entrypoint: MsiUnCabRuntimeDlls SAVINST: TempFolder : szInstallsourceDir C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\. SAVINST: TempFolder : szDestDirectory C:\DOCUME~1\John\LOCALS~1\Temp\. SAVINST: TempFolder : szCabsourceDir C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\data1.cab. SAVINST: TempFolder : szDestDirectory szFile C:\DOCUME~1\John\LOCALS~1\Temp\. SAVINST: Uncab : strData1CabName data1.cab, szInstallsourceDir C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\. SAVINST: UnCabRuntimeDlls was successful Action ended 13:03:35: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (c) (20:2C) [13:03:35:366]: Doing action: InstallWelcome Action 13:03:35: InstallWelcome. Action start 13:03:35: InstallWelcome. Action 13:03:35: InstallWelcome. Dialog created MSI (c) (20:24) [13:03:35:444]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (c) (20:24) [13:03:35:444]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (c) (20:24) [13:03:35:444]: Failed to generate hash for file 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM'. Error: 0x3 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:459]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2262 2: Font 3: -2147287038 MSI (c) (20:24) [13:03:35:475]: Note: 1: 2727 2: Info 2898.MSSansBold8, Tahoma, 0 Info 2898.MSSWhiteSerif8, Tahoma, 0 Action 13:03:36: LicenseAgreement. Dialog created MSI (c) (20:24) [13:03:37:689]: PROPERTY CHANGE: Modifying AgreeToLicense property. Its current value is 'No'. Its new value: 'Yes'. Action 13:03:38: SetupType. Dialog created MSI (c) (20:24) [13:03:39:202]: Doing action: CostFinalize Action 13:03:39: CostFinalize. Computing space requirements Action start 13:03:39: CostFinalize. MSI (c) (20:24) [13:03:39:202]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:202]: Target path resolution complete. Dumping Directory table... MSI (c) (20:24) [13:03:39:202]: Note: target paths subject to change (via custom actions or browsing) MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: TARGETDIR , Object: E:\ MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: SourceDir , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:202]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: USERPROFILE , Object: C:\Documents and Settings\John\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Templates\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: TempFolder , Object: C:\DOCUME~1\John\LOCALS~1\Temp\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: System16Folder , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SendToFolder , Object: C:\Documents and Settings\John\SendTo\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: System64Folder , Object: C:\WINDOWS\system32\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYSTEM64 , Object: C:\WINDOWS\system32\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SystemFolder , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Redist.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: MS.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: System.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYSTEM32 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: PrimaryVolumePath , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: PersonalFolder , Object: C:\Documents and Settings\John\My Documents\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: MyPicturesFolder , Object: C:\Documents and Settings\John\My Documents\My Pictures\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: LocalAppDataFolder , Object: C:\Documents and Settings\John\Local Settings\Application Data\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec Antivirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: OEM.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\OEM\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: GlobalAssemblyCache , Object: E:\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: FontsFolder , Object: C:\WINDOWS\Fonts\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: FavoritesFolder , Object: C:\Documents and Settings\John\Favorites\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Desktop\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SSC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: AppDataFolder , Object: C:\Documents and Settings\John\Application Data\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ MSI (c) (20:24) [13:03:39:218]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\Documents and Settings\All Users\ MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} since an equal version of its keyfile exists, and is protected by Windows MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {F607CA48-C332-4029-AF8A-39BDF6912CD4} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2727 2: Action ended 13:03:39: CostFinalize. Return value 1. MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} since an equal version of its keyfile exists, and is protected by Windows MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Disallowing installation of component: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:218]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:233]: Disallowing installation of component: {F607CA48-C332-4029-AF8A-39BDF6912CD4} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:233]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (c) (20:24) [13:03:39:233]: Note: 1: 2727 2: Action 13:03:39: NetworkSetupType. Dialog created Action 13:03:40: InstallOptions. Dialog created Action 13:03:42: ReadyToInstall. Dialog created MSI (c) (20:24) [13:03:42:555]: Note: 1: 2727 2: Action ended 13:03:42: InstallWelcome. Return value 1. MSI (c) (20:2C) [13:03:42:742]: Skipping action: SetupResume (condition is false) MSI (c) (20:2C) [13:03:42:742]: Skipping action: MaintenanceWelcome (condition is false) MSI (c) (20:2C) [13:03:42:742]: Doing action: SetupProgress Action 13:03:42: SetupProgress. Action start 13:03:42: SetupProgress. Action 13:03:42: SetupProgress. Dialog created Action ended 13:03:42: SetupProgress. Return value 1. MSI (c) (20:2C) [13:03:42:758]: Doing action: ExecuteAction Action 13:03:42: ExecuteAction. Action start 13:03:42: ExecuteAction. MSI (c) (20:2C) [13:03:42:758]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (c) (20:2C) [13:03:42:758]: Grabbed execution mutex. MSI (c) (20:2C) [13:03:42:758]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (c) (20:2C) [13:03:42:758]: Switching to server: TARGETDIR="E:\" ALLUSERSPROFILE="C:\Documents and Settings\All Users\" INSTALLDIR="C:\Program Files (x86)\Symantec AntiVirus\" SYMANTEC64="C:\Program Files\Symantec\" SYMANTEC_ANTIVIRUS="C:\Program Files (x86)\Symantec AntiVirus\" SYMANTEC_SHARED64="C:\Program Files\Common Files\Symantec Shared\" SYSTEM32="C:\WINDOWS\SysWOW64\" SYSTEM64="C:\WINDOWS\system32\" USERPROFILE="C:\Documents and Settings\John\" SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16="C:\Program Files (x86)\Common Files\Symantec Shared\" INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16="C:\Program Files (x86)\Symantec AntiVirus\" SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16="C:\Program Files (x86)\Common Files\Symantec Shared\SSC\" SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE="C:\Program Files (x86)\Common Files\Symantec Shared\" INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE="C:\Program Files (x86)\Symantec AntiVirus\" SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE="C:\Program Files (x86)\Common Files\Symantec Shared\SSC\" IEXPLORE="C:\Program Files (x86)\Int MSI (s) (38:7C) [13:03:42:773]: Grabbed execution mutex. MSI (s) (38:B4) [13:03:42:773]: Resetting cached policy values MSI (s) (38:B4) [13:03:42:773]: Machine policy value 'Debug' is 0 MSI (s) (38:B4) [13:03:42:773]: ******* RunEngine: ******* Product: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi ******* Action: INSTALL ******* CommandLine: ********** MSI (s) (38:B4) [13:03:42:773]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (38:B4) [13:03:42:773]: File will have security applied from OpCode. MSI (s) (38:B4) [13:03:42:789]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi' against software restriction policy MSI (s) (38:B4) [13:03:42:789]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (38:B4) [13:03:42:789]: SOFTWARE RESTRICTION POLICY: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi is not digitally signed MSI (s) (38:B4) [13:03:42:789]: SOFTWARE RESTRICTION POLICY: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (38:B4) [13:03:42:789]: End dialog not enabled MSI (s) (38:B4) [13:03:42:789]: Original package ==> C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi MSI (s) (38:B4) [13:03:42:789]: Package we're running from ==> C:\WINDOWS\Installer\59f74.msi MSI (s) (38:B4) [13:03:42:805]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (s) (38:B4) [13:03:42:805]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (38:B4) [13:03:42:805]: MSCOREE not loaded loading copy from system32 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'TransformsSecure' is 1 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'DisablePatch' is 0 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (38:B4) [13:03:42:805]: APPCOMPAT: looking for appcompat database entry with ProductCode '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (s) (38:B4) [13:03:42:805]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (38:B4) [13:03:42:805]: Transforms are not secure. MSI (s) (38:B4) [13:03:42:805]: Command Line: TARGETDIR=E:\ ALLUSERSPROFILE=C:\Documents and Settings\All Users\ INSTALLDIR=C:\Program Files (x86)\Symantec AntiVirus\ SYMANTEC64=C:\Program Files\Symantec\ SYMANTEC_ANTIVIRUS=C:\Program Files (x86)\Symantec AntiVirus\ SYMANTEC_SHARED64=C:\Program Files\Common Files\Symantec Shared\ SYSTEM32=C:\WINDOWS\SysWOW64\ SYSTEM64=C:\WINDOWS\system32\ USERPROFILE=C:\Documents and Settings\John\ SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16=C:\Program Files (x86)\Common Files\Symantec Shared\ INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16=C:\Program Files (x86)\Symantec AntiVirus\ SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE=C:\Program Files (x86)\Common Files\Symantec Shared\ INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE=C:\Program Files (x86)\Symantec AntiVirus\ SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ IEXPLORE=C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE SYMANTEC.E MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{C67A8D14-6772-4D17-BBDF-810DF89F8D79}'. MSI (s) (38:B4) [13:03:42:805]: Product Code passed to Engine.Initialize: '' MSI (s) (38:B4) [13:03:42:805]: Product Code from property table before transforms: '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' MSI (s) (38:B4) [13:03:42:805]: Product Code from property table after transforms: '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' MSI (s) (38:B4) [13:03:42:805]: Product not registered: beginning first-time install MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (38:B4) [13:03:42:805]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (38:B4) [13:03:42:805]: User policy value 'SearchOrder' is 'nmu' MSI (s) (38:B4) [13:03:42:805]: Adding new sources is allowed. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (38:B4) [13:03:42:805]: Package name extracted from package path: 'SAV.msi' MSI (s) (38:B4) [13:03:42:805]: Package to be registered: 'SAV.msi' MSI (s) (38:B4) [13:03:42:805]: Note: 1: 2729 MSI (s) (38:B4) [13:03:42:805]: Note: 1: 2729 MSI (s) (38:B4) [13:03:42:805]: Note: 1: 2262 2: AdminProperties 3: -2147287038 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'DisableMsi' is 1 MSI (s) (38:B4) [13:03:42:805]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (38:B4) [13:03:42:805]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (38:B4) [13:03:42:805]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (38:B4) [13:03:42:805]: Running product '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}' with elevated privileges: Product is assigned. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'E:\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\Documents and Settings\All Users\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\WINDOWS\system32\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\Documents and Settings\John\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding IEXPLORE property. Its value is 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\VPNSentry\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 property. Its value is 'C:\Program Files (x86)\Symantec\VPNSentry\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding OEM.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\OEM\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Symantec Antivirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding MS.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding MS.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding MS.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SSC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\certs\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\pki\roots\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\SAVRT\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'E:\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding EXECUTEACTION property. Its value is 'INSTALL'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'IBM'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'IBM'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3104'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '0'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding COPYTARGETFOLDER property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding SECONDSEQUENCE property. Its value is '1'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'EMailTools,NotesSnapin,OutlookSnapin,SAVMain,LiveUpdate,QClient,Rtvscan,SAVHelp,SAVUI,SAV_64'. MSI (s) (38:B4) [13:03:42:805]: Engine has iefSecondSequence set to true. MSI (s) (38:B4) [13:03:42:805]: TRANSFORMS property is now: MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Deleting SOURCEDIR property. Its current value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (s) (38:B4) [13:03:42:805]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '200'. MSI (s) (38:B4) [13:03:42:805]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Application Data MSI (s) (38:B4) [13:03:42:805]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Favorites MSI (s) (38:B4) [13:03:42:805]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\NetHood MSI (s) (38:B4) [13:03:42:805]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\My Documents MSI (s) (38:B4) [13:03:42:805]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\PrintHood MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Recent MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\SendTo MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Templates MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Application Data MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Local Settings\Application Data MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\My Documents\My Pictures MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs\Startup MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Desktop MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs\Administrative Tools MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs\Startup MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu\Programs MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Start Menu MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\John\Desktop MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Templates MSI (s) (38:B4) [13:03:42:820]: SHELL32::SHGetFolderPath returned: C:\WINDOWS\Fonts MSI (s) (38:B4) [13:03:42:820]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\WINDOWS\Installer\59f74.msi'. MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi'. MSI (s) (38:B4) [13:03:42:820]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (38:B4) [13:03:42:820]: Machine policy value 'DisableRollback' is 0 MSI (s) (38:B4) [13:03:42:820]: User policy value 'DisableRollback' is 0 MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding UILevel property. Its value is '5'. MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. MSI (s) (38:B4) [13:03:42:820]: Doing action: INSTALL Action 13:03:42: INSTALL. Action start 13:03:42: INSTALL. MSI (s) (38:B4) [13:03:42:820]: Running ExecuteSequence MSI (s) (38:B4) [13:03:42:820]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:42: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:42: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action ended 13:03:42: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:42:820]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 13:03:42: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 13:03:42: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (38:B4) [13:03:42:820]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 13:03:42: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (38:B4) [13:03:42:820]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action 13:03:42: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Action start 13:03:42: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (38:B4) [13:03:42:836]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\'. Action ended 13:03:42: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (38:B4) [13:03:42:836]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action 13:03:42: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Action start 13:03:42: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (38:B4) [13:03:42:836]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action ended 13:03:42: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (38:B4) [13:03:42:836]: Doing action: ISSetAllUsers Action 13:03:42: ISSetAllUsers. Action start 13:03:42: ISSetAllUsers. MSI (s) (38:B4) [13:03:42:836]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 13:03:42: ISSetAllUsers. Return value 0. MSI (s) (38:B4) [13:03:42:836]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:42: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:42: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B8) [13:03:42:836]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI7.tmp, Entrypoint: _CheckAndFixccSettings@4 MSI (s) (38:BC) [13:03:42:836]: Generating random cookie. MSI (s) (38:BC) [13:03:42:836]: Created Custom Action Server with PID 3264 (0xCC0). MSI (s) (38:54) [13:03:42:851]: Running as a service. MSI (s) (38:54) [13:03:42:851]: Hello, I'm your 32bit Impersonated custom action server. MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: Action ended 13:03:42: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:42:914]: Doing action: AppSearch Action 13:03:42: AppSearch. Searching for installed applications Action start 13:03:42: AppSearch. MSI (s) (38:B4) [13:03:42:914]: Skipping AppSearch action: already done on client side Action ended 13:03:42: AppSearch. Return value 0. MSI (s) (38:B4) [13:03:42:914]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action 13:03:42: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Action start 13:03:42: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (38:DC) [13:03:42:914]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI8.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action ended 13:03:42: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (38:B4) [13:03:42:945]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action 13:03:42: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Action start 13:03:42: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (38:E4) [13:03:42:945]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI9.tmp, Entrypoint: _CheckServicesInstalled@4 MSI (s) (38!E8) [13:03:42:960]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. Action ended 13:03:42: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (38:B4) [13:03:42:960]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action 13:03:42: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Action start 13:03:42: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSI (s) (38:EC) [13:03:42:960]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIA.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action ended 13:03:42: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (38:B4) [13:03:42:992]: Doing action: LaunchConditions Action 13:03:42: LaunchConditions. Evaluating launch conditions Action start 13:03:42: LaunchConditions. Action ended 13:03:42: LaunchConditions. Return value 1. MSI (s) (38:B4) [13:03:42:992]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:42: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:42: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:F4) [13:03:42:992]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIB.tmp, Entrypoint: _CheckCCVersion@4 Action ended 13:03:43: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:43:054]: Doing action: FindRelatedProducts Action 13:03:43: FindRelatedProducts. Searching for related applications Action start 13:03:43: FindRelatedProducts. MSI (s) (38:B4) [13:03:43:054]: Skipping FindRelatedProducts action: already done on client side Action ended 13:03:43: FindRelatedProducts. Return value 0. MSI (s) (38:B4) [13:03:43:054]: Skipping action: SetInstallServerOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:054]: Skipping action: SetInstallServerOn.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:054]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:FC) [13:03:43:070]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIC.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action Action ended 13:03:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:43:085]: Skipping action: DowngradeError (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: CCPSearch (condition is false) MSI (s) (38:B4) [13:03:43:085]: Skipping action: RMCCPSearch (condition is false) MSI (s) (38:B4) [13:03:43:085]: Doing action: ValidateProductID Action 13:03:43: ValidateProductID. Action start 13:03:43: ValidateProductID. Action ended 13:03:43: ValidateProductID. Return value 1. MSI (s) (38:B4) [13:03:43:085]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (38:B4) [13:03:43:085]: Doing action: CostInitialize Action 13:03:43: CostInitialize. Computing space requirements Action start 13:03:43: CostInitialize. MSI (s) (38:B4) [13:03:43:085]: Machine policy value 'MaxPatchCacheSize' is 10 MSI (s) (38:B4) [13:03:43:085]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (38:B4) [13:03:43:085]: Note: 1: 2262 2: Patch 3: -2147287038 MSI (s) (38:B4) [13:03:43:085]: Note: 1: 2262 2: PatchPackage 3: -2147287038 MSI (s) (38:B4) [13:03:43:085]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (38:B4) [13:03:43:085]: Note: 1: 2205 2: 3: __MsiPatchFileList Action ended 13:03:43: CostInitialize. Return value 1. MSI (s) (38:B4) [13:03:43:085]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:43: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:43: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:04) [13:03:43:085]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSID.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action ended 13:03:43: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:43:132]: Doing action: FileCost Action 13:03:43: FileCost. Computing space requirements Action start 13:03:43: FileCost. MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: MsiAssembly 3: -2147287038 MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: IniFile 3: -2147287038 MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 Action ended 13:03:43: FileCost. Return value 1. MSI (s) (38:B4) [13:03:43:132]: Doing action: IsolateComponents Action 13:03:43: IsolateComponents. Action start 13:03:43: IsolateComponents. MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:132]: Note: 1: 2728 2: Patch Action ended 13:03:43: IsolateComponents. Return value 1. MSI (s) (38:B4) [13:03:43:132]: Doing action: ResolveSource Action 13:03:43: ResolveSource. Action start 13:03:43: ResolveSource. MSI (s) (38:B4) [13:03:43:132]: Resolving source. MSI (s) (38:B4) [13:03:43:132]: Resolving source to launched-from source. MSI (s) (38:B4) [13:03:43:132]: Setting launched-from source as last-used. MSI (s) (38:B4) [13:03:43:132]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (s) (38:B4) [13:03:43:132]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\'. MSI (s) (38:B4) [13:03:43:132]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{0AEC2DB2-6948-4E69-B8A7-A475C7887D20}'. MSI (s) (38:B4) [13:03:43:132]: SOURCEDIR ==> C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ MSI (s) (38:B4) [13:03:43:132]: SOURCEDIR product ==> {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} MSI (s) (38:B4) [13:03:43:132]: Determining source type MSI (s) (38:B4) [13:03:43:132]: Source type from package 'SAV.msi': 0 MSI (s) (38:B4) [13:03:43:132]: Source path resolution complete. Dumping Directory table... MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: TARGETDIR , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SourceDir , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ , LongSubPath: , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: WindowsVolume , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\WinRoot\ , LongSubPath: WinRoot\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: WindowsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: USERPROFILE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: TemplateFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: TempFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: System16Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: StartupFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: StartMenuFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SendToFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: System64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYSTEM64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SystemFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Redist.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\ , LongSubPath: System32\Redist\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: MS.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\ , LongSubPath: System32\Redist\MS\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: System.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Redist\MS\System\ , LongSubPath: System32\Redist\MS\System\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYSTEM32 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: ProgramMenuFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Programs\Symantec Client Security\ , LongSubPath: Programs\Symantec Client Security\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYMANTEC64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: PrimaryVolumePath , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\PrimaryVolumePath\ , LongSubPath: PrimaryVolumePath\ , ShortSubPath: Primar~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: PersonalFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: MyPicturesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: LocalAppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: ProgramFilesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec Antivirus\ , LongSubPath: program files\Symantec Antivirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\VPNSentry\ , LongSubPath: program files\Symantec\VPNSentry\ , ShortSubPath: PROGRA~1\Symantec\VPNSEN~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec\VPNSentry\ , LongSubPath: program files\Symantec\VPNSentry\ , ShortSubPath: PROGRA~1\Symantec\VPNSEN~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\SAVRT\ , LongSubPath: program files\Symantec AntiVirus\SAVRT\ , ShortSubPath: PROGRA~1\SYMANT~1\SAVRT\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\ , LongSubPath: program files\Symantec AntiVirus\pki\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\roots\ , LongSubPath: program files\Symantec AntiVirus\pki\roots\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\roots\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\private-keys\ , LongSubPath: program files\Symantec AntiVirus\pki\private-keys\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\PRIVAT~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\cert-signing-requests\ , LongSubPath: program files\Symantec AntiVirus\pki\cert-signing-requests\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\CERT-S~1\ MSI (s) (38:B4) [13:03:43:132]: Dir (source): Key: CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\pki\certs\ , LongSubPath: program files\Symantec AntiVirus\pki\certs\ , ShortSubPath: PROGRA~1\SYMANT~1\pki\certs\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\program files\ , LongSubPath: program files\Symantec AntiVirus\program files\ , ShortSubPath: PROGRA~1\SYMANT~1\PROGRA~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\program files\Symantec Client Security\ , LongSubPath: program files\Symantec AntiVirus\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\SYMANT~1\PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\Virus Defs\ , LongSubPath: program files\Symantec AntiVirus\Virus Defs\ , ShortSubPath: PROGRA~1\SYMANT~1\VIRUSD~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: OEM.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\OEM\ , LongSubPath: program files\Symantec AntiVirus\OEM\ , ShortSubPath: PROGRA~1\SYMANT~1\OEM\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\program files\Symantec AntiVirus\ , LongSubPath: program files\Symantec AntiVirus\ , ShortSubPath: PROGRA~1\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: FontsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: FavoritesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: DesktopFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: CommonFilesFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~2\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SSC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~2\SSC\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common\Symantec Shared\SSC\ , LongSubPath: Common\Symantec Shared\SSC\ , ShortSubPath: Common\SYMANT~1\SSC\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: CommonFiles64Folder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: CommonAppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\NORTON~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\QUARAN~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\NORTON~1\7.5\Logs\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\xfer_tmp\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\QUARAN~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\Logs\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\I2_LDV~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\BadPatts\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\APTemp\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: AppDataFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: AdminToolsFolder , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (38:B4) [13:03:43:148]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action ended 13:03:43: ResolveSource. Return value 1. MSI (s) (38:B4) [13:03:43:148]: Doing action: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. Checking for GRC.DAT Action start 13:03:43: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:148]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 13:03:43: ProcessGRC.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 0. MSI (s) (38:B4) [13:03:43:148]: Skipping action: SetNetworkType.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:148]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:43: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:0C) [13:03:43:148]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIE.tmp, Entrypoint: SetOSInfo MSI (s) (38!10) [13:03:43:226]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '5'. MSI (s) (38!10) [13:03:43:226]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '2'. MSI (s) (38!10) [13:03:43:226]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action ended 13:03:43: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. Creating a pseudo random virus def temporary folder Action start 13:03:43: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:226]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 13:03:43: MsiSetRanVirDefsPath.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 0. MSI (s) (38:B4) [13:03:43:226]: Doing action: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:43: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:226]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 13:03:43: MsiCopyVirusDefsUNC.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 0. MSI (s) (38:B4) [13:03:43:226]: Doing action: WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921 Action 13:03:43: WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921. Action start 13:03:43: WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921 property. Its value is 'C:\WINDOWS\SysWOW64\'. Action ended 13:03:43: WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:43: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:43: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'C:\WINDOWS\SysWOW64\'. Action ended 13:03:43: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D Action 13:03:43: WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D. Action start 13:03:43: WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D property. Its value is 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\'. Action ended 13:03:43: WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:43: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:43: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\'. Action ended 13:03:43: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 Action 13:03:43: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. Action start 13:03:43: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 property. Its value is 'C:\WINDOWS\SysWOW64\'. Action ended 13:03:43: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 Action 13:03:43: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. Action start 13:03:43: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 property. Its value is 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\'. Action ended 13:03:43: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07. Return value 1. MSI (s) (38:B4) [13:03:43:226]: Doing action: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Unpacking prerequisite installer files Action start 13:03:43: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:226]: Skipping action due to msidbCustomActionTypeFirstSequence option. Action ended 13:03:43: MsiUnCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 0. MSI (s) (38:B4) [13:03:43:226]: Doing action: CostFinalize Action 13:03:43: CostFinalize. Computing space requirements Action start 13:03:43: CostFinalize. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'E:\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Redist.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding System.51D569E0_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Redist.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding System.51D569E3_8A28_11D2_B962_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Redist.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding System.3CE1F932_C090_11D2_977B_006097C4DE24 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\WINDOWS\SysWOW64\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'E:\'. MSI (s) (38:B4) [13:03:43:226]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'E:\'. MSI (s) (38:B4) [13:03:43:226]: Target path resolution complete. Dumping Directory table... MSI (s) (38:B4) [13:03:43:226]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: TARGETDIR , Object: E:\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SourceDir , Object: C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 , Object: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 , Object: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: WindowsFolder , Object: C:\WINDOWS\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: USERPROFILE , Object: C:\Documents and Settings\John\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: TemplateFolder , Object: C:\Documents and Settings\All Users\Templates\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: TempFolder , Object: C:\DOCUME~1\John\LOCALS~1\Temp\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: System16Folder , Object: E:\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: StartupFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: StartMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SendToFolder , Object: C:\Documents and Settings\John\SendTo\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: System64Folder , Object: C:\WINDOWS\system32\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYSTEM64 , Object: C:\WINDOWS\system32\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SystemFolder , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Redist.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: MS.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: System.51D569E0_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Redist.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: MS.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: System.51D569E3_8A28_11D2_B962_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Redist.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: MS.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: System.3CE1F932_C090_11D2_977B_006097C4DE24 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYSTEM32 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\WINDOWS\SysWOW64\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ProgramMenuFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: PrimaryVolumePath , Object: E:\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: PersonalFolder , Object: C:\Documents and Settings\John\My Documents\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: MyPicturesFolder , Object: C:\Documents and Settings\John\My Documents\My Pictures\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: LocalAppDataFolder , Object: C:\Documents and Settings\John\Local Settings\Application Data\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec Antivirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 , Object: C:\Program Files (x86)\Symantec\VPNSentry\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 , Object: C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: OEM.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Symantec AntiVirus\OEM\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: GlobalAssemblyCache , Object: E:\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: FontsFolder , Object: C:\WINDOWS\Fonts\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: FavoritesFolder , Object: C:\Documents and Settings\John\Favorites\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: DesktopFolder , Object: C:\Documents and Settings\All Users\Desktop\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SSC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: CommonAppDataFolder , Object: C:\Documents and Settings\All Users\Application Data\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: AppDataFolder , Object: C:\Documents and Settings\John\Application Data\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: AdminToolsFolder , Object: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ MSI (s) (38:B4) [13:03:43:226]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\Documents and Settings\All Users\ MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} since an equal version of its keyfile exists, and is protected by Windows MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {1CA051B0-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {1CA051B6-1B70-11D2-9ADD-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {F607CA48-C332-4029-AF8A-39BDF6912CD4} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: IsolatedComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:241]: Note: 1: 2262 2: BindImage 3: -2147287038 Action ended 13:03:43: CostFinalize. Return value 1. MSI (s) (38:B4) [13:03:43:241]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 13:03:43: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Obtaining SymEvent registration information Action start 13:03:43: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (38:14) [13:03:43:241]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIF.tmp, Entrypoint: BuildSymEventCAData SEVINST: SAVCE;/q;/q /u;; MSI (s) (38!18) [13:03:43:272]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 13:03:43: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (38:B4) [13:03:43:272]: Doing action: CheckInstallPath Action 13:03:43: CheckInstallPath. Action start 13:03:43: CheckInstallPath. MSI (s) (38:1C) [13:03:43:272]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI10.tmp, Entrypoint: CheckInstallPath MSI (s) (38!20) [13:03:43:304]: PROPERTY CHANGE: Adding ValidInstallDir property. Its value is '1'. Action ended 13:03:43: CheckInstallPath. Return value 1. MSI (s) (38:B4) [13:03:43:304]: Doing action: SetARPINSTALLLOCATION Action 13:03:43: SetARPINSTALLLOCATION. Action start 13:03:43: SetARPINSTALLLOCATION. MSI (s) (38:B4) [13:03:43:304]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. Action ended 13:03:43: SetARPINSTALLLOCATION. Return value 1. MSI (s) (38:B4) [13:03:43:304]: Doing action: SetODBCFolders Action 13:03:43: SetODBCFolders. Initializing ODBC directories Action start 13:03:43: SetODBCFolders. MSI (s) (38:B4) [13:03:43:304]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (38:B4) [13:03:43:304]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 Action ended 13:03:43: SetODBCFolders. Return value 1. MSI (s) (38:B4) [13:03:43:304]: Doing action: MigrateFeatureStates Action 13:03:43: MigrateFeatureStates. Migrating feature states from related applications Action start 13:03:43: MigrateFeatureStates. MSI (s) (38:B4) [13:03:43:304]: Skipping MigrateFeatureStates action: already done on client side Action ended 13:03:43: MigrateFeatureStates. Return value 0. MSI (s) (38:B4) [13:03:43:304]: Doing action: InstallValidate Action 13:03:43: InstallValidate. Validating install Action start 13:03:43: InstallValidate. MSI (s) (38:B4) [13:03:43:319]: Feature: EMailTools; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: NotesSnapin; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: OutlookSnapin; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Feature: LiveUpdate; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: QClient; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: SAVHelp; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: SAVUI; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Feature: SAV_64; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: InstalledApps64.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LiveUpdateUnLic.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LiveUpdate.oem.reg; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: LiveUpdate.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: NavLogon.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: vpmsece4.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MSXML3_msxml3.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MSXML3_msxml3r.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MSXML3_msxml3a.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: VPNSentry_EXE.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: XmlUtil.dll.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: ComplianceEvent.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Notifier.exe.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: XSCore.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: XSDataFiles.E8858589_3FC9_4741_A22B_9F6F922C7286; Installed: Absent; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: MFCu71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MFC71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: MSXML3_INF_msxmlx.cat.A2CDD4E1_ADB3_473C_BD47_FE5024412C07; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MSXML3_INF_msxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MDACMSXML3_INF_msxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcEvtMgr.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccL40.dll1.B69C037D_E526_40C5_9B79_E039BD42C334; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_LogViewerReg.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccScan.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ecmldr32.DLL.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2AMG.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2ARJ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DecSDK.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2CAB.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2GZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2ID.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2LHA.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2LZ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2RAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2RTF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2SS.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2TAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2Text.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2TNEF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2Zip.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccDec.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec2BZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: rcSetMgr.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccSetMgr.exe_REG_NT.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LiveSubscribe.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SLICAUXAnnual.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SLICAUXTrialware.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SessionAnnual.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SessionTrialware.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SessionAnnualSCS.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SessionNonOEMTrial.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SessionTrialwareSCS.97BD4B20_8282_4390_BFA7_87220712F521; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Global_VC_IRT.3CE1F932_C090_11D2_977B_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Global_VC_CPPRT60.51D569E3_8A28_11D2_B962_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Global_VC_CRT.51D569E0_8A28_11D2_B962_006097C4DE24; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Cliscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Ctl3d32.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefFileChanges.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefUtDCD.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefUtDCS.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefWatch.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Ldvpreg.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LuHstEdt.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: NAVAPI32.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: NAVLU.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: NavLogon.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Navap32.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: PATCH32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Rec2.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SCANDLVR.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SCANDRES.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SDSND32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SDSOK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SDSTP32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SMSTR32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SavRoam.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Transman.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: VPDN_LU.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: cba.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: loc32vc0.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: msgsys.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: nts.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: patch25d.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pds.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Client.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefFileChanges.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Managed.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: NavLogon.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SavRoam.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: SavRoam.save.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: Unmanaged.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: VPDN_LU.exe.oem.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: VPDN_LU.exe.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: VPTray.exe.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ScsComms.dll.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: AllOtherFiles.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: AllOtherFiles1.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: AllOtherFiles2.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: AllOtherFiles3.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CommonFilesFolder.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: CommonFilesFolder_SymShared.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ScsComms.reg.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pki_folder.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pki_folder_cert_signing_requests.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pki_folder_certs.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pki_folder_private_keys.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: pki_folder_roots.65CE4DDA_36B1_4B17_8E59_E63AE84B286A; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: MFC71_Loc_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SAVHELP.CHM.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SAVMAIN.CHM.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LDDateTm.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LDVPCtls.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LDVPDlgs.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LDVPTask.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: LDVPView.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: VPC32.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: ldvpui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: VPC32.exe.OEM.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: VPC32.exe.reg.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt.dat.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt32.dll.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrtpel.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrtpel.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrtpel64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Strlexcl.dat.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Strsexcl.dat.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: Savrt.folder.D877016D_9AFD_4655_83EB_569F12EBEBE8; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FC65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB04365; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccDec.dll.007A9270_AFB4_4E86_AD37_A139D065; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_85265; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A66; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A67; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_66; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_67; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPC32.exe.ECFEE69D_DA66_4F00_ABE5_54E93165; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __InstalledApps64.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __InstalledApps64.reg66; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F465; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __vpmsece4.dll.C7E4FD1C_488B_4B66_B373_74C65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __MSXML3_msxml3.dll.C8C0673E_50E5_4AC4_81765; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __XmlUtil.dll.E8858589_3FC9_4741_A22B_9F6F65; Installed: Null; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __VPNSentry_EXE.E8858589_3FC9_4741_A22B_9F65; Installed: Null; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Notifier.exe.E8858589_3FC9_4741_A22B_9F665; Installed: Null; Request: Null; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB04366; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A765; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FC65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_LogViewerReg.AC4F6488_7497_4E71_882E_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB065; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D765; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccDec.dll.007A9270_AFB4_4E86_AD37_A139D066; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccSetMgr.exe_REG_NT.D3A883B9_8F94_4E7D_965; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_85266; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_85265; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LiveSubscribe.97BD4B20_8282_4390_BFA7_8765; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __SavRoam.save.Reg.93C43188_D2F5_461E_B42B65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __VPDN_LU.exe.reg.93C43188_D2F5_461E_B42B_65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Client.reg.93C43188_D2F5_461E_B42B_C3A2A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A3165; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Transman.dll.93C43188_D2F5_461E_B42B_C3A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A68; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __SCANDLVR.DLL.93C43188_D2F5_461E_B42B_C3A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __SavRoam.Reg.93C43188_D2F5_461E_B42B_C3A265; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Managed.reg.93C43188_D2F5_461E_B42B_C3A265; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPTray.exe.reg.93C43188_D2F5_461E_B42B_C65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __NavLogon.dll.reg.93C43188_D2F5_461E_B42B65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Unmanaged.reg.93C43188_D2F5_461E_B42B_C365; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Navap32.dll.93C43188_D2F5_461E_B42B_C3A265; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __DefFileChanges.dll.reg.93C43188_D2F5_46165; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPDN_LU.exe.oem.reg.93C43188_D2F5_461E_B65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Cliscan.dll.93C43188_D2F5_461E_B42B_C3A265; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ScsComms.reg.65CE4DDA_36B1_4B17_8E59_E6365; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __ldvpui.ocx.ECFEE69D_DA66_4F00_ABE5_54E9365; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LDDateTm.ocx.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LDVPDlgs.ocx.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LDVPTask.ocx.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPC32.exe.reg.ECFEE69D_DA66_4F00_ABE5_5465; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LDVPView.ocx.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __LDVPCtls.ocx.ECFEE69D_DA66_4F00_ABE5_54E65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Savrt32.dll.D877016D_9AFD_4655_83EB_569F65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Savrt64x86.sys.D877016D_9AFD_4655_83EB_565; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LiveUpdate.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __InstalledApps64.reg67; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __NavLogon.dll65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LiveUpdateUnLic.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __LiveUpdate.oem.reg65; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A31865; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Transman.dll.93C43188_D2F5_461E_B42B_C3A66; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __Transman.dll.93C43188_D2F5_461E_B42B_C3A67; Installed: Null; Request: Local; Action: Local MSI (s) (38:B4) [13:03:43:319]: Component: __VPC32.exe.OEM.ECFEE69D_DA66_4F00_ABE5_5465; Installed: Null; Request: Local; Action: Null MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: Font 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2262 2: DuplicateFile 3: -2147287038 MSI (s) (38:B4) [13:03:43:319]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (38:B4) [13:03:43:319]: Failed to generate hash for file 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM'. Error: 0x3 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:350]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:366]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: BindImage 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: PublishComponent 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: SelfReg 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2262 2: Font 3: -2147287038 MSI (s) (38:B4) [13:03:43:382]: Note: 1: 2727 2: MSI (s) (38:B4) [13:03:43:397]: Note: 1: 2727 2: Action ended 13:03:43: InstallValidate. Return value 1. MSI (s) (38:B4) [13:03:43:397]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: CheckIfInstallingSAVMain (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: CheckUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SevInstMigratWrkarndBackup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Doing action: RemoveExistingProducts Action 13:03:43: RemoveExistingProducts. Removing applications Action start 13:03:43: RemoveExistingProducts. Action ended 13:03:43: RemoveExistingProducts. Return value 1. MSI (s) (38:B4) [13:03:43:397]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: LogUninstallEvent.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Skipping action: SevInstMigratWrkarndRestore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:397]: Doing action: InstallInitialize Action 13:03:43: InstallInitialize. Action start 13:03:43: InstallInitialize. MSI (s) (38:B4) [13:03:43:397]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (38:B4) [13:03:43:397]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (38:B4) [13:03:43:397]: BeginTransaction: Locking Server MSI (s) (38:B4) [13:03:43:397]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (38:B4) [13:03:43:397]: Note: 1: 1715 2: Symantec AntiVirus Win64 MSI (s) (38:B4) [13:03:43:413]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec AntiVirus Win64". MSI (s) (38:B4) [13:03:43:413]: The call to SRSetRestorePoint API failed. Returned status: 0. GetLastError() returned: 127 MSI (s) (38:B4) [13:03:43:413]: Server not locked: locking for product {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} Action ended 13:03:43: InstallInitialize. Return value 1. MSI (s) (38:B4) [13:03:43:553]: Skipping action: SetTABProp.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: LogUninstallEvent_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Skipping action: SetCustomType.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:553]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:43: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:553]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (38:B4) [13:03:43:553]: LUA patching is disabled: missing MsiPatchCertificate table Action 13:03:43: GenerateScript. Generating script operations for action: GenerateScript: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 13:03:43: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:553]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action 13:03:43: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Action start 13:03:43: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (38:B4) [13:03:43:553]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'. Action ended 13:03:43: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (38:B4) [13:03:43:553]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:553]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:43: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:43: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:24) [13:03:43:553]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI12.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 MSIRESULT PASS - PrepareRemoveCcSettingsFiles: MSIQuery: szMsiCCDataDir='C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\': MSI (s) (38!28) [13:03:43:584]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. MSI (s) (38!28) [13:03:43:584]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\'. Action ended 13:03:43: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:43:584]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:43: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:43: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:2C) [13:03:43:584]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI13.tmp, Entrypoint: _PrepareInstApps@4 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ 0': MSI (s) (38!30) [13:03:43:647]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI14.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ 0': MSI (s) (38!30) [13:03:43:647]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI15.tmp'. Action ended 13:03:43: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:43:647]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:647]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:647]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:43: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:43: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:34) [13:03:43:647]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI16.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action 13:03:43: PrepareInstallCcSettingsTables. Preparing settings. This may take several minutes. CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIRESULT !!FAILED!! - TransferCcSettings: Couldn't back up settings. Settings manager not active: MSIRESULT PASS - GetComponentAction: Component CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - GetComponentAction: Component CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MSIRESULT PASS - TransferCcSettings: Exiting Function: MSI (s) (38!38) [13:03:43:678]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\LogViewer\Plugins + 3 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins * 5 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0': MSI (s) (38!38) [13:03:43:678]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI17.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\LogViewer\Plugins + 3 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins * 5 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0': MSI (s) (38!38) [13:03:43:693]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI18.tmp'. MSI (s) (38!38) [13:03:43:693]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSI (s) (38!38) [13:03:43:693]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': Action ended 13:03:43: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:43:693]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:43: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:43: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:3C) [13:03:43:693]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI19.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action 13:03:43: PrepareUninstallCcSettingsTables. Preparing settings. This may take several minutes. CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: MSI (s) (38!40) [13:03:43:709]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': Action ended 13:03:43: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:43:725]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:43: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:43: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:44) [13:03:43:725]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1A.tmp, Entrypoint: _PrepareEventLogStart@4 Action ended 13:03:43: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:43:740]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (38:B4) [13:03:43:740]: Doing action: AllocateRegistrySpace Action 13:03:43: AllocateRegistrySpace. Allocating registry space Action start 13:03:43: AllocateRegistrySpace. Action ended 13:03:43: AllocateRegistrySpace. Return value 1. MSI (s) (38:B4) [13:03:43:756]: Doing action: ProcessComponents Action 13:03:43: ProcessComponents. Updating component registration Action start 13:03:43: ProcessComponents. 1: Updating component registration MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71KOR.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71JPN.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71ITA.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71FRA.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71ESP.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71ENU.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71DEU.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:43:787]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71CHT.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). Action ended 13:03:43: ProcessComponents. Return value 1. MSI (s) (38:B4) [13:03:43:787]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:43: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:43: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:43: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:43:787]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:43: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:43: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:43: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:43:787]: Doing action: UnpublishComponents Action 13:03:43: UnpublishComponents. Unpublishing Qualified Components Action start 13:03:43: UnpublishComponents. MSI (s) (38:B4) [13:03:43:803]: Note: 1: 2262 2: PublishComponent 3: -2147287038 Action ended 13:03:43: UnpublishComponents. Return value 1. MSI (s) (38:B4) [13:03:43:803]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: UnInstallLiveSubscribe_RB.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: UnInstallProp.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: UnInstallLiveSubscribe.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Doing action: MsiUnpublishAssemblies Action 13:03:43: MsiUnpublishAssemblies. Unpublishing assembly information Action start 13:03:43: MsiUnpublishAssemblies. Action ended 13:03:43: MsiUnpublishAssemblies. Return value 1. MSI (s) (38:B4) [13:03:43:803]: Doing action: UnpublishFeatures Action 13:03:43: UnpublishFeatures. Unpublishing product features Action start 13:03:43: UnpublishFeatures. Action ended 13:03:43: UnpublishFeatures. Return value 1. MSI (s) (38:B4) [13:03:43:803]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (38:B4) [13:03:43:803]: Skipping action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:803]: Doing action: StopServices Action 13:03:43: StopServices. Stopping services Action start 13:03:43: StopServices. StopServices: Service: Stopping services Action ended 13:03:43: StopServices. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: DeleteServices Action 13:03:43: DeleteServices. Deleting services Action start 13:03:43: DeleteServices. DeleteServices: Service: Deleting services Action ended 13:03:43: DeleteServices. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: RemoveSAVRTPEL.D877016D_9AFD_4655_83EB_569F12EBEBE8 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:43: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:818]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\'. Action ended 13:03:43: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:43: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:818]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '502'. Action ended 13:03:43: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterComPlus Action 13:03:43: UnregisterComPlus. Unregistering COM+ Applications and Components Action start 13:03:43: UnregisterComPlus. MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: Complus 3: -2147287038 Action ended 13:03:43: UnregisterComPlus. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: SelfUnregModules Action 13:03:43: SelfUnregModules. Unregistering modules Action start 13:03:43: SelfUnregModules. MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: SelfReg 3: -2147287038 Action ended 13:03:43: SelfUnregModules. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterTypeLibraries Action 13:03:43: UnregisterTypeLibraries. Unregistering type libraries Action start 13:03:43: UnregisterTypeLibraries. Action ended 13:03:43: UnregisterTypeLibraries. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: RemoveODBC Action 13:03:43: RemoveODBC. Removing ODBC components Action start 13:03:43: RemoveODBC. MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2711 2: ODBCDriverManager 1: Removing ODBC components MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2711 2: ODBCDriverManager64 Action ended 13:03:43: RemoveODBC. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterFonts Action 13:03:43: UnregisterFonts. Unregistering fonts Action start 13:03:43: UnregisterFonts. MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: Font 3: -2147287038 Action ended 13:03:43: UnregisterFonts. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: OEMTempSaveDir.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: RemoveRegistryValues Action 13:03:43: RemoveRegistryValues. Removing system registry values Action start 13:03:43: RemoveRegistryValues. RemoveRegistryValues: Key: Removing system registry values, Name: MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2205 2: 3: SidCache MSI (s) (38:B4) [13:03:43:818]: Using well known SID for System MSI (s) (38:B4) [13:03:43:818]: Finished allocating new user SID Action ended 13:03:43: RemoveRegistryValues. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: AMSUsageCountDec_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: AMSUsageCountDec.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RefCountIntelFilesDec_RBDat.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RefCountIntelFilesDec_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RefCountIntelFilesDecData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RefCountIntelFilesDec.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: VP6UsageCountDec_RB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: VP6UsageCountDec.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: CheckTime_LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:43:818]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterClassInfo Action 13:03:43: UnregisterClassInfo. Unregister class servers Action start 13:03:43: UnregisterClassInfo. Action ended 13:03:43: UnregisterClassInfo. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterExtensionInfo Action 13:03:43: UnregisterExtensionInfo. Unregistering extension servers Action start 13:03:43: UnregisterExtensionInfo. MSI (s) (38:B4) [13:03:43:818]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:43: UnregisterExtensionInfo. Return value 1. MSI (s) (38:B4) [13:03:43:818]: Doing action: UnregisterProgIdInfo Action 13:03:43: UnregisterProgIdInfo. Unregistering program identifiers Action start 13:03:43: UnregisterProgIdInfo. MSI (s) (38:B4) [13:03:43:834]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:43: UnregisterProgIdInfo. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: UnregisterMIMEInfo Action 13:03:43: UnregisterMIMEInfo. Unregistering MIME info Action start 13:03:43: UnregisterMIMEInfo. MSI (s) (38:B4) [13:03:43:834]: Note: 1: 2262 2: MIME 3: -2147287038 MSI (s) (38:B4) [13:03:43:834]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:43: UnregisterMIMEInfo. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveIniValues Action 13:03:43: RemoveIniValues. Removing INI file entries Action start 13:03:43: RemoveIniValues. MSI (s) (38:B4) [13:03:43:834]: Note: 1: 2262 2: RemoveIniFile 3: -2147287038 Action ended 13:03:43: RemoveIniValues. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveShortcuts Action 13:03:43: RemoveShortcuts. Removing shortcuts Action start 13:03:43: RemoveShortcuts. Action ended 13:03:43: RemoveShortcuts. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveEnvironmentStrings Action 13:03:43: RemoveEnvironmentStrings. Updating environment strings Action start 13:03:43: RemoveEnvironmentStrings. MSI (s) (38:B4) [13:03:43:834]: Note: 1: 2262 2: Environment 3: -2147287038 Action ended 13:03:43: RemoveEnvironmentStrings. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveDuplicateFiles Action 13:03:43: RemoveDuplicateFiles. Removing duplicated files Action start 13:03:43: RemoveDuplicateFiles. Action ended 13:03:43: RemoveDuplicateFiles. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Skipping action: OEMRemoveSettings.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveFiles Action 13:03:43: RemoveFiles. Removing files Action start 13:03:43: RemoveFiles. Action ended 13:03:43: RemoveFiles. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Skipping action: SetDeleteServerPKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: DeleteServerPKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Skipping action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:834]: Doing action: RemoveFolders Action 13:03:43: RemoveFolders. Removing folders Action start 13:03:43: RemoveFolders. Action ended 13:03:43: RemoveFolders. Return value 1. MSI (s) (38:B4) [13:03:43:834]: Doing action: CreateFolders Action 13:03:43: CreateFolders. Creating folders Action start 13:03:43: CreateFolders. CreateFolders: Folder: Creating folders MSI (s) (38:B4) [13:03:43:849]: Using well known SID for Everyone MSI (s) (38:B4) [13:03:43:849]: Finished allocating new user SID MSI (s) (38:B4) [13:03:43:849]: Using well known SID for Administrators MSI (s) (38:B4) [13:03:43:849]: Finished allocating new user SID Action ended 13:03:43: CreateFolders. Return value 1. MSI (s) (38:B4) [13:03:43:849]: Doing action: MoveFiles Action 13:03:43: MoveFiles. Moving files Action start 13:03:43: MoveFiles. Action ended 13:03:43: MoveFiles. Return value 1. MSI (s) (38:B4) [13:03:43:849]: Doing action: Wdsfpca_CleanupFiles.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:43: Wdsfpca_CleanupFiles.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:43: Wdsfpca_CleanupFiles.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:4C) [13:03:43:849]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1B.tmp, Entrypoint: Wdsfpca_CleanupFiles Cleaning up: 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\' Clean-up is done with 0 of 0 file(s). Action ended 13:03:43: Wdsfpca_CleanupFiles.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:43:881]: Skipping action: InstallSFPCatalogFile (condition is false) MSI (s) (38:B4) [13:03:43:881]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:43: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:43:881]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:43: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:43:881]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:881]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:881]: Doing action: InstallFiles Action 13:03:43: InstallFiles. Copying new files Action start 13:03:43: InstallFiles. InstallFiles: File: Copying new files, Directory: , Size: MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2235 2: 3: StreamRef_ 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2205 2: 3: MsiPatchOldAssemblyFile MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2228 2: 3: MsiPatchOldAssemblyFile 4: SELECT `MsiPatchOldAssemblyFile`.`Assembly_` FROM `MsiPatchOldAssemblyFile` WHERE `MsiPatchOldAssemblyFile`.`File_` = ? MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2205 2: 3: MsiSFCBypass MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2228 2: 3: MsiSFCBypass 4: SELECT `File_` FROM `MsiSFCBypass` WHERE `File_` = ? MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (38:B4) [13:03:43:896]: Note: 1: 2262 2: MsiDigitalSignature 3: -2147287038 Action ended 13:03:43: InstallFiles. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: SetMSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Action 13:03:43: SetMSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. Action start 13:03:43: SetMSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. MSI (s) (38:B4) [13:03:43:927]: PROPERTY CHANGE: Adding MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,C:\Program Files (x86)\Symantec AntiVirus\pki\roots\'. Action ended 13:03:43: SetMSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A Action 13:03:43: MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. Copying PKI store Action start 13:03:43: MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. 1: Copying PKI store Action ended 13:03:43: MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: SetDataforToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: SetDataforToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:43: SetDataforToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:927]: PROPERTY CHANGE: Adding ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\;C:\Program Files (x86)\Symantec AntiVirus\;C:\Program Files (x86)\;C:\Documents and Settings\All Users\Application Data\'. Action ended 13:03:43: SetDataforToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. Copying new files Action start 13:03:43: ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Copying new files Action ended 13:03:43: ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: InstallLiveUpdateSetProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: InstallLiveUpdateSetProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:43: InstallLiveUpdateSetProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:43:927]: PROPERTY CHANGE: Modifying InstallLiveupdatePathname.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its current value is '[COPYTARGETFOLDER]lusetup.exe'. Its new value: 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\lusetup.exe'. Action ended 13:03:43: InstallLiveUpdateSetProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Doing action: InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:43: InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing LIVEUPDATE Action start 13:03:43: InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing LIVEUPDATE Action ended 13:03:43: InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:43:927]: Skipping action: InstallLiveUpdateNOUI.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:43:927]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:43: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:43: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:43: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:43:943]: Doing action: Wdsfpca_WrInstallWFPFile.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:43: Wdsfpca_WrInstallWFPFile.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:43: Wdsfpca_WrInstallWFPFile.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:54) [13:03:43:943]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1C.tmp, Entrypoint: Wdsfpca_WrInstallWFPFileFromTemp Streaming out msoobci.dll. Succeeded to 'C:\DOCUME~1\John\LOCALS~1\Temp\mso1D.tmp' Existing key file: 'C:\WINDOWS\SysWOW64\msxml3.dll', new version to be installed: '8.70.1104.0', condition value is 0 Condition to schedule Wdsfpca_DoInstallWFPFile is 0 Action ended 13:03:43: Wdsfpca_WrInstallWFPFile.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:43:990]: Doing action: PatchFiles Action 13:03:43: PatchFiles. Patching files Action start 13:03:43: PatchFiles. Action ended 13:03:43: PatchFiles. Return value 1. MSI (s) (38:B4) [13:03:43:990]: Doing action: DuplicateFiles Action 13:03:43: DuplicateFiles. Creating duplicate files Action start 13:03:43: DuplicateFiles. Action ended 13:03:43: DuplicateFiles. Return value 1. MSI (s) (38:B4) [13:03:43:990]: Doing action: Wdsfpca_WrRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:43: Wdsfpca_WrRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:43: Wdsfpca_WrRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:5C) [13:03:43:990]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1E.tmp, Entrypoint: Wdsfpca_WrRegisterTypeLib Scheduled TypeLib Name: 'msxml3.dll' LibDir: 'C:\WINDOWS\SysWOW64\' HelpDir: 'C:\WINDOWS\SysWOW64\' Condition to schedule Wdsfpca_DoRegisterTypeLib is 1 Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (s) (38!60) [13:03:44:037]: PROPERTY CHANGE: Adding Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST'. MSI (s) (38!60) [13:03:44:037]: Doing action: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:44: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:44: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990: Action ended 13:03:44: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38!60) [13:03:44:037]: PROPERTY CHANGE: Deleting Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its current value is 'msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST'. Action ended 13:03:44: Wdsfpca_WrRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:44:037]: Doing action: Wdsfpca_WrUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:44: Wdsfpca_WrUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:44: Wdsfpca_WrUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:64) [13:03:44:037]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI1F.tmp, Entrypoint: Wdsfpca_WrUnRegisterTypeLib Scheduled TypeLib Name: 'msxml3.dll' LibDir: 'C:\WINDOWS\SysWOW64\' HelpDir: 'C:\WINDOWS\SysWOW64\' Condition to schedule Wdsfpca_DoUnRegisterTypeLib is 1 Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (s) (38!68) [13:03:44:068]: PROPERTY CHANGE: Adding Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its value is 'msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST'. MSI (s) (38!68) [13:03:44:068]: Doing action: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:44: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:44: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990: Action ended 13:03:44: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38!68) [13:03:44:068]: PROPERTY CHANGE: Deleting Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 property. Its current value is 'msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST'. Action ended 13:03:44: Wdsfpca_WrUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:44:068]: Doing action: BindImage Action 13:03:44: BindImage. Binding executables Action start 13:03:44: BindImage. MSI (s) (38:B4) [13:03:44:068]: Note: 1: 2262 2: BindImage 3: -2147287038 Action ended 13:03:44: BindImage. Return value 1. MSI (s) (38:B4) [13:03:44:068]: Doing action: CreateShortcuts Action 13:03:44: CreateShortcuts. Creating shortcuts Action start 13:03:44: CreateShortcuts. CreateShortcuts: Shortcut: Creating shortcuts Action ended 13:03:44: CreateShortcuts. Return value 1. MSI (s) (38:B4) [13:03:44:068]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:068]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action ended 13:03:44: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:068]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:068]: Doing action: RegisterClassInfo Action 13:03:44: RegisterClassInfo. Registering class servers Action start 13:03:44: RegisterClassInfo. RegisterClassInfo: Class ID: Registering class servers Action ended 13:03:44: RegisterClassInfo. Return value 1. MSI (s) (38:B4) [13:03:44:083]: Doing action: RegisterExtensionInfo Action 13:03:44: RegisterExtensionInfo. Registering extension servers Action start 13:03:44: RegisterExtensionInfo. MSI (s) (38:B4) [13:03:44:083]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:44: RegisterExtensionInfo. Return value 1. MSI (s) (38:B4) [13:03:44:083]: Doing action: RegisterProgIdInfo Action 13:03:44: RegisterProgIdInfo. Registering program identifiers Action start 13:03:44: RegisterProgIdInfo. MSI (s) (38:B4) [13:03:44:083]: Note: 1: 2262 2: Extension 3: -2147287038 RegisterProgIdInfo: ProgID: Registering program identifiers MSI (s) (38:B4) [13:03:44:083]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:44: RegisterProgIdInfo. Return value 1. MSI (s) (38:B4) [13:03:44:083]: Doing action: RegisterMIMEInfo Action 13:03:44: RegisterMIMEInfo. Registering MIME info Action start 13:03:44: RegisterMIMEInfo. MSI (s) (38:B4) [13:03:44:083]: Note: 1: 2262 2: MIME 3: -2147287038 MSI (s) (38:B4) [13:03:44:083]: Note: 1: 2262 2: Extension 3: -2147287038 Action ended 13:03:44: RegisterMIMEInfo. Return value 1. MSI (s) (38:B4) [13:03:44:083]: Skipping action: LURegCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:44:083]: Doing action: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:083]: Skipping action: LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:44:083]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38!B4) [13:03:44:146]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action ended 13:03:44: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:161]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:70) [13:03:44:161]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI20.tmp, Entrypoint: MsiValidateWSCproperties Action ended 13:03:44: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:255]: Doing action: SetCRLFProp.ECFEE69D_DA66_4F00_ABE5_54E931059C01 Action 13:03:44: SetCRLFProp.ECFEE69D_DA66_4F00_ABE5_54E931059C01. Action start 13:03:44: SetCRLFProp.ECFEE69D_DA66_4F00_ABE5_54E931059C01. Action ended 13:03:44: SetCRLFProp.ECFEE69D_DA66_4F00_ABE5_54E931059C01. Return value 1. MSI (s) (38:B4) [13:03:44:255]: Doing action: WriteRegistryValues Action 13:03:44: WriteRegistryValues. Writing system registry values Action start 13:03:44: WriteRegistryValues. WriteRegistryValues: Key: Writing system registry values, Name: , Value: Action ended 13:03:44: WriteRegistryValues. Return value 1. MSI (s) (38:B4) [13:03:44:551]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:551]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:551]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Setting folder and file permissions Action start 13:03:44: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:551]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. Action ended 13:03:44: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:567]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:567]: Doing action: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:567]: Doing action: AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:567]: Doing action: RefCountIntelFilesInc_RBDat.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: RefCountIntelFilesInc_RBDat.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: RefCountIntelFilesInc_RBDat.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:582]: PROPERTY CHANGE: Adding RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\SysWOW64\'. Action ended 13:03:44: RefCountIntelFilesInc_RBDat.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:582]: Doing action: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:582]: Doing action: RefCountIntelFilesIncData.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: RefCountIntelFilesIncData.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: RefCountIntelFilesIncData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:582]: PROPERTY CHANGE: Adding RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\WINDOWS\SysWOW64\'. Action ended 13:03:44: RefCountIntelFilesIncData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:582]: Doing action: RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:582]: Doing action: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:598]: Doing action: VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:598]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:598]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:598]: Doing action: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286 Action 13:03:44: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286. Action start 13:03:44: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286. WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286: Action ended 13:03:44: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286. Return value 1. MSI (s) (38:B4) [13:03:44:598]: Doing action: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990 Action 13:03:44: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Action start 13:03:44: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990: Action ended 13:03:44: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990. Return value 1. MSI (s) (38:B4) [13:03:44:614]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action 13:03:44: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Action start 13:03:44: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (38:7C) [13:03:44:614]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI21.tmp, Entrypoint: OldEntryCleanup Action ended 13:03:44: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Skipping action: SetMSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:44:629]: Skipping action: MSIServerPKIStandAlone.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:44:629]: Doing action: WriteIniValues Action 13:03:44: WriteIniValues. Writing INI file values Action start 13:03:44: WriteIniValues. Action ended 13:03:44: WriteIniValues. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Doing action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 Action 13:03:44: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Updating settings Action start 13:03:44: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. MSI (s) (38:B4) [13:03:44:629]: PROPERTY CHANGE: Adding WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\'. Action ended 13:03:44: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Doing action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 Action 13:03:44: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Registering plug-in with Notes Action start 13:03:44: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. 1: Registering plug-in with Notes Action ended 13:03:44: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Doing action: WriteEnvironmentStrings Action 13:03:44: WriteEnvironmentStrings. Updating environment strings Action start 13:03:44: WriteEnvironmentStrings. MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: Environment 3: -2147287038 Action ended 13:03:44: WriteEnvironmentStrings. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Doing action: RegisterFonts Action 13:03:44: RegisterFonts. Registering fonts Action start 13:03:44: RegisterFonts. MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: Font 3: -2147287038 Action ended 13:03:44: RegisterFonts. Return value 1. MSI (s) (38:B4) [13:03:44:629]: Doing action: InstallODBC Action 13:03:44: InstallODBC. Installing ODBC components Action start 13:03:44: InstallODBC. MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCDriver 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCAttribute 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCTranslator 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCDataSource 3: -2147287038 MSI (s) (38:B4) [13:03:44:629]: Note: 1: 2262 2: ODBCSourceAttribute 3: -2147287038 Action ended 13:03:44: InstallODBC. Return value 0. MSI (s) (38:B4) [13:03:44:629]: Doing action: RegisterTypeLibraries Action 13:03:44: RegisterTypeLibraries. Registering type libraries Action start 13:03:44: RegisterTypeLibraries. RegisterTypeLibraries: LibID: Registering type libraries MSI (s) (38:B4) [13:03:44:645]: skipping type library registration for component SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01 as it is disabled. Action ended 13:03:44: RegisterTypeLibraries. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 13:03:44: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Action start 13:03:44: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (38:B4) [13:03:44:645]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 13:03:44: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 13:03:44: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Action start 13:03:44: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637: Action ended 13:03:44: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 13:03:44: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Obtaining SymEvent registration information Action start 13:03:44: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (38:B4) [13:03:44:645]: PROPERTY CHANGE: Adding RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action ended 13:03:44: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action 13:03:44: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Registering products with SymEvent Action start 13:03:44: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. 1: Registering products with SymEvent Action ended 13:03:44: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Skipping action: InstallLiveSubscribe_RB.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:645]: Skipping action: InstallProp.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:645]: Skipping action: InstallLiveSubscribe.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:645]: Doing action: SelfRegModules Action 13:03:44: SelfRegModules. Registering modules Action start 13:03:44: SelfRegModules. MSI (s) (38:B4) [13:03:44:645]: Note: 1: 2262 2: SelfReg 3: -2147287038 Action ended 13:03:44: SelfRegModules. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: RegisterComPlus Action 13:03:44: RegisterComPlus. Registering COM+ Applications and Components Action start 13:03:44: RegisterComPlus. MSI (s) (38:B4) [13:03:44:645]: Note: 1: 2262 2: Complus 3: -2147287038 Action ended 13:03:44: RegisterComPlus. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:645]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '502'. Action ended 13:03:44: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Rolling back virus definitions Action start 13:03:44: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Rolling back virus definitions Action ended 13:03:44: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:645]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\'. Action ended 13:03:44: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:645]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Action ended 13:03:44: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:660]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\,'. Action ended 13:03:44: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing virus definitions Action start 13:03:44: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Installing virus definitions Action ended 13:03:44: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:660]: Skipping action: SetCreateRootCertificates.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:44:660]: Skipping action: CreateRootCertificates.65CE4DDA_36B1_4B17_8E59_E63AE84B286A (condition is false) MSI (s) (38:B4) [13:03:44:660]: Doing action: InstallServices Action 13:03:44: InstallServices. Installing new services Action start 13:03:44: InstallServices. InstallServices: Service: Action ended 13:03:44: InstallServices. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Doing action: SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring services Action start 13:03:44: SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Configuring services Action ended 13:03:44: SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Skipping action: OEMInitSettings.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:660]: Skipping action: OEMSetSettings.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:660]: Doing action: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521 Action 13:03:44: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521. Action start 13:03:44: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521. OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521: Action ended 13:03:44: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521. Return value 1. MSI (s) (38:B4) [13:03:44:660]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (38:B4) [13:03:44:676]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 13:03:44: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 13:03:44: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 13:03:44: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 13:03:44: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 13:03:44: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 13:03:44: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Doing action: OEMSetOff Action 13:03:44: OEMSetOff. Action start 13:03:44: OEMSetOff. OEMSetOff: Action ended 13:03:44: OEMSetOff. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Doing action: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action 13:03:44: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Action start 13:03:44: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: Action ended 13:03:44: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. MSI (s) (38:B4) [13:03:44:676]: Doing action: StartServices.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: StartServices.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: StartServices.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action ended 13:03:44: StartServices.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 0. MSI (s) (38:B4) [13:03:44:691]: Doing action: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:44: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:44: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647. QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:44: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:44:691]: Doing action: FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings Action start 13:03:44: FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Updating settings Action ended 13:03:44: FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:691]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Doing action: StartServices Action 13:03:44: StartServices. Starting services Action start 13:03:44: StartServices. StartServices: Service: Starting services Action ended 13:03:44: StartServices. Return value 1. MSI (s) (38:B4) [13:03:44:691]: Doing action: MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C. Deleting temporary virusdefhub Action start 13:03:44: MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Deleting temporary virusdefhub Action ended 13:03:44: MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:691]: Skipping action: SetSavRoamStartup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:691]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring SymEvent Action start 13:03:44: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Configuring SymEvent Action ended 13:03:44: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Skipping action: StartSavRoam.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:707]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:44: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:44: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:44: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:44: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:44: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:44: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action 13:03:44: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Action start 13:03:44: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647: Action ended 13:03:44: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (38:B4) [13:03:44:707]: Doing action: StartCCEvtMgr Action 13:03:44: StartCCEvtMgr. Action start 13:03:44: StartCCEvtMgr. StartCCEvtMgr: Action ended 13:03:44: StartCCEvtMgr. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Doing action: RegisterUser Action 13:03:44: RegisterUser. Registering user Action start 13:03:44: RegisterUser. Action ended 13:03:44: RegisterUser. Return value 1. MSI (s) (38:B4) [13:03:44:707]: Doing action: RegisterProduct Action 13:03:44: RegisterProduct. Registering product Action start 13:03:44: RegisterProduct. MSI (s) (38:B4) [13:03:44:707]: Note: 1: 2262 2: MsiDigitalSignature 3: -2147287038 RegisterProduct: Registering product MSI (s) (38:B4) [13:03:44:723]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. Action ended 13:03:44: RegisterProduct. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: PublishComponents Action 13:03:44: PublishComponents. Publishing qualified components Action start 13:03:44: PublishComponents. MSI (s) (38:B4) [13:03:44:723]: Note: 1: 2262 2: PublishComponent 3: -2147287038 Action ended 13:03:44: PublishComponents. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:723]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: MsiPublishAssemblies Action 13:03:44: MsiPublishAssemblies. Publishing assembly information Action start 13:03:44: MsiPublishAssemblies. Action ended 13:03:44: MsiPublishAssemblies. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: PublishFeatures Action 13:03:44: PublishFeatures. Publishing product features Action start 13:03:44: PublishFeatures. PublishFeatures: Feature: Publishing product features Action ended 13:03:44: PublishFeatures. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: PublishProduct Action 13:03:44: PublishProduct. Publishing product information Action start 13:03:44: PublishProduct. 1: Publishing product information Action ended 13:03:44: PublishProduct. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: SetMsiDelRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetMsiDelRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: SetMsiDelRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:738]: PROPERTY CHANGE: Adding MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\'. Action ended 13:03:44: SetMsiDelRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Deleting the virus def temporary folder Action start 13:03:44: MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Deleting the virus def temporary folder Action ended 13:03:44: MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:738]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Skipping action: ScheduleReboot (condition is false) MSI (s) (38:B4) [13:03:44:754]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:754]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:754]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action 13:03:44: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Action start 13:03:44: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA: Action ended 13:03:44: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (38:B4) [13:03:44:754]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action 13:03:44: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Action start 13:03:44: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA: Action ended 13:03:44: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (38:B4) [13:03:44:754]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (38:B4) [13:03:44:754]: Skipping action: OEMCleanupDir.97BD4B20_8282_4390_BFA7_87220712F521 (condition is false) MSI (s) (38:B4) [13:03:44:754]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:754]: Skipping action: RunLiveUpdateSilent.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (38:B4) [13:03:44:754]: Doing action: SetLiveUpdateSettings.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: SetLiveUpdateSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring LiveUpdate Action start 13:03:44: SetLiveUpdateSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Configuring LiveUpdate Action ended 13:03:44: SetLiveUpdateSettings.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:769]: Doing action: RunLiveUpdateNormal.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: RunLiveUpdateNormal.93C43188_D2F5_461E_B42B_C3A2A318345C. Running LiveUpdate Action start 13:03:44: RunLiveUpdateNormal.93C43188_D2F5_461E_B42B_C3A2A318345C. 1: Running LiveUpdate Action ended 13:03:44: RunLiveUpdateNormal.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:769]: Doing action: StartCCApp.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: StartCCApp.93C43188_D2F5_461E_B42B_C3A2A318345C. Starting tray application Action start 13:03:44: StartCCApp.93C43188_D2F5_461E_B42B_C3A2A318345C. StartCCApp.93C43188_D2F5_461E_B42B_C3A2A318345C: Starting tray application Action ended 13:03:44: StartCCApp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:769]: Doing action: StartVPTray.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: StartVPTray.93C43188_D2F5_461E_B42B_C3A2A318345C. Starting tray application Action start 13:03:44: StartVPTray.93C43188_D2F5_461E_B42B_C3A2A318345C. StartVPTray.93C43188_D2F5_461E_B42B_C3A2A318345C: Starting tray application Action ended 13:03:44: StartVPTray.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:769]: Doing action: MsiCleanCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C Action 13:03:44: MsiCleanCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Action start 13:03:44: MsiCleanCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. MsiCleanCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C: Action ended 13:03:44: MsiCleanCabRuntimeDlls.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (38:B4) [13:03:44:785]: Doing action: InstallFinalize Action 13:03:44: InstallFinalize. Action start 13:03:44: InstallFinalize. MSI (s) (38:B4) [13:03:44:785]: Running Script: C:\WINDOWS\Installer\MSI11.tmp MSI (s) (38:B4) [13:03:44:785]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (38:B4) [13:03:44:785]: Machine policy value 'DisableRollback' is 0 MSI (s) (38:B4) [13:03:44:816]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (38:B4) [13:03:44:816]: Executing op: Header(Signature=1397708873,Version=301,Timestamp=1016031350,LangId=1033,Platform=589824,ScriptType=1,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (38:B4) [13:03:44:816]: Executing op: ProductInfo(ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},ProductName=Symantec AntiVirus Win64,PackageName=SAV.msi,Language=1033,Version=167846696,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={C67A8D14-6772-4D17-BBDF-810DF89F8D79},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0) MSI (s) (38:B4) [13:03:44:816]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (38:B4) [13:03:44:816]: Executing op: DialogInfo(Type=1,Argument=Symantec AntiVirus Win64) MSI (s) (38:B4) [13:03:44:816]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (38:B4) [13:03:44:816]: Executing op: SetBaseline(Baseline=0,) MSI (s) (38:B4) [13:03:44:816]: Executing op: SetBaseline(Baseline=1,) MSI (s) (38:B4) [13:03:44:816]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 13:03:44: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:44:816]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (38:B4) [13:03:44:816]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) Action 13:03:44: ProcessComponents. Updating component registration MSI (s) (38:B4) [13:03:44:832]: Executing op: ProgressTotal(Total=6,Type=1,ByteEquivalent=24000) MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={EF2BC73D-6962-4881-BC6E-23BCFA74B37D},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EF2BC73D-6962-4881-BC6E-23BCFA74B37D} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\D37CB2FE26961884CBE632CBAF473BD7 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\D37CB2FE26961884CBE632CBAF473BD7 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={5C397535-F7D9-4EB2-BB83-708B33AB353B},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5C397535-F7D9-4EB2-BB83-708B33AB353B} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\535793C59D7F2BE4BB3807B833BA53B3 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\535793C59D7F2BE4BB3807B833BA53B3 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={1B5EF461-520F-441E-8526-1231CAA15FCB},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1B5EF461-520F-441E-8526-1231CAA15FCB} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\164FE5B1F025E14458622113AC1AF5BC 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\164FE5B1F025E14458622113AC1AF5BC 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={4DF8C17B-5718-457A-9DA7-526967C73623},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {4DF8C17B-5718-457A-9DA7-526967C73623} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\B71C8FD48175A754D97A2596767C6332 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\B71C8FD48175A754D97A2596767C6332 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={2E351454-868E-4C8F-8E9F-102F8DE25C05},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2E351454-868E-4C8F-8E9F-102F8DE25C05} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\454153E2E868F8C4E8F901F2D82EC550 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\454153E2E868F8C4E8F901F2D82EC550 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentUnregister(ComponentId={E20EEF85-95E8-4823-803A-A5AB074FDAA0},,BinaryType=0,PreviouslyPinned=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E20EEF85-95E8-4823-803A-A5AB074FDAA0} MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\58FEE02E8E59328408A35ABA70F4AD0A 3: 2 MSI (s) (38:B4) [13:03:44:832]: Note: 1: 1402 2: UNKNOWN\Components\58FEE02E8E59328408A35ABA70F4AD0A 3: 2 MSI (s) (38:B4) [13:03:44:832]: Executing op: ProgressTotal(Total=196,Type=1,ByteEquivalent=24000) MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {578AABDE-4943-4FB3-A313-066A9E1ACCE7} 3: 02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\WINDOWS\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {DDD7F283-17A3-459F-B9A8-FFF9F80B470D} 3: C:\WINDOWS\system32\ MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {20BC7202-A6B6-4D50-9252-4A96E4AA7188} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9D96A4B9-5A52-4232-9BE8-720AB55DC42D} MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1098F89A-728E-4901-9C0F-217AE08AAF10} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={FEE43CA1-2C44-4ADD-A800-00A780D59302},KeyPath=C:\WINDOWS\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {FEE43CA1-2C44-4ADD-A800-00A780D59302} 3: C:\WINDOWS\system32\ MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772} 3: C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\notesext.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F824C005-5572-47F9-B8D4-BAD4B8FBC629} 3: C:\Program Files (x86)\Symantec AntiVirus\notesext.dll MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\notesext.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={5F0DC1F1-3022-404E-B1C8-F194DE21AD2C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5F0DC1F1-3022-404E-B1C8-F194DE21AD2C} 3: C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={EBB235A2-7954-4DED-808C-64B32E139DA7},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EBB235A2-7954-4DED-808C-64B32E139DA7} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll MSI (s) (38:B4) [13:03:44:832]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:832]: Executing op: ComponentRegister(ComponentId={EBB235A2-7954-4DED-808C-64B32E139DA7},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {EBB235A2-7954-4DED-808C-64B32E139DA7} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={5208D173-F7B3-4472-8EBF-3998A4D950C4},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5208D173-F7B3-4472-8EBF-3998A4D950C4} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={5208D173-F7B3-4472-8EBF-3998A4D950C4},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {5208D173-F7B3-4472-8EBF-3998A4D950C4} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={CE9BA723-4971-4B56-95B0-BFA95FD36516},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CE9BA723-4971-4B56-95B0-BFA95FD36516} MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\WINDOWS\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {55EB89C8-343D-4A52-8CEF-234DE6C4C5A1} 3: C:\WINDOWS\SysWOW64\atl71.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601} MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\WINDOWS\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} 3: C:\WINDOWS\SysWOW64\msvcr71.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={3AC4AA25-A28A-4F09-826A-30CA0A620F35},KeyPath=C:\WINDOWS\SysWOW64\mfc71u.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3AC4AA25-A28A-4F09-826A-30CA0A620F35} 3: C:\WINDOWS\SysWOW64\mfc71u.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71u.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71u.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={F607CA48-C332-4029-AF8A-39BDF6912CD4},KeyPath=C:\WINDOWS\SysWOW64\mfc71.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F607CA48-C332-4029-AF8A-39BDF6912CD4} 3: C:\WINDOWS\SysWOW64\mfc71.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\WINDOWS\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=3,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EC90B503-35C8-412A-BD85-88F7262F5563} 3: C:\WINDOWS\SysWOW64\msvcp71.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={F4CC0714-3217-44CE-AD72-5CE4781C33FE},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F4CC0714-3217-44CE-AD72-5CE4781C33FE} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={F6E55CBC-E28D-4D8C-B706-89BF0740FA8F},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F6E55CBC-E28D-4D8C-B706-89BF0740FA8F} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={90ED0BDB-A92B-42C1-82ED-D3FEA8D179B4},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {90ED0BDB-A92B-42C1-82ED-D3FEA8D179B4} 3: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {78451C05-F6C4-4B41-A80E-5F60B87C6E62} 3: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {12ED2D07-8DEF-43FF-8C44-4F3AD17001A1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {96EA6E51-474D-4F3F-AC04-9C2704885412} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:847]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {B8619966-DF71-4C8A-A026-86C78D51A66D} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {30466A58-8174-4ED4-9171-A4D739E84E3A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={30E36A7C-7E59-45BF-9DD1-C5DB98E8E665},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {30E36A7C-7E59-45BF-9DD1-C5DB98E8E665} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={30E36A7C-7E59-45BF-9DD1-C5DB98E8E665},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {30E36A7C-7E59-45BF-9DD1-C5DB98E8E665} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},KeyPath=02:\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D} 3: 02:\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr\EventMessageFile MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={AD258B0E-AB06-40C0-9D39-7E2DA5741AAF},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {AD258B0E-AB06-40C0-9D39-7E2DA5741AAF} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={AD258B0E-AB06-40C0-9D39-7E2DA5741AAF},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {AD258B0E-AB06-40C0-9D39-7E2DA5741AAF} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D671F254-D393-48E2-B287-8F45FDD5D965} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {92D0FADC-13B9-416D-9A79-CAE7FF75EFF6} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {F7734CDA-CF9D-4373-9FDA-36EC9455EF17} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={0DBE05B7-3094-42D4-B5CA-7BFDD3F30055},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {0DBE05B7-3094-42D4-B5CA-7BFDD3F30055} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5E928BC4-8732-4789-9138-2A0CBF95ABFE} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {BD2A6F3B-B835-4E6A-B449-4000A5BF142E} 3: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1C306570-3A0A-4694-B90F-110521C96C5A} 3: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {66459068-C73B-42E0-939C-998C37A4EC47} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll MSI (s) (38:B4) [13:03:44:863]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:863]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {EAAC1753-9BC9-41C9-A2C2-10A6D133176A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {59780861-934F-4E7F-88FD-95D90E7FC17C} 3: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {8D1E8759-55CB-4AF3-9842-389606A5FA0A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F1EE9FE8-966C-4B04-8687-F52E87644A5B} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {492A35E2-138F-4D28-A573-5853A6587145} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {95A92325-AE76-4EB7-93C6-95EC6A20EDCC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9478E918-74C4-4B32-8500-6D30B3CC7116} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={5E89B24F-C513-452A-9FC8-0B7E937CEC1A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5E89B24F-C513-452A-9FC8-0B7E937CEC1A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={5E89B24F-C513-452A-9FC8-0B7E937CEC1A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {5E89B24F-C513-452A-9FC8-0B7E937CEC1A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={F6DA73BD-43B8-4263-8D2A-F159632E440D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F6DA73BD-43B8-4263-8D2A-F159632E440D} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {AA765144-682A-4C81-A6B8-CAAA9CDB0274} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={AF98CD8A-5F3F-43B2-846C-0EB611C804E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {AF98CD8A-5F3F-43B2-846C-0EB611C804E5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={AF98CD8A-5F3F-43B2-846C-0EB611C804E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {AF98CD8A-5F3F-43B2-846C-0EB611C804E5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={5D510D1C-6A34-4D87-80D8-57C17A47035A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5D510D1C-6A34-4D87-80D8-57C17A47035A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={5D510D1C-6A34-4D87-80D8-57C17A47035A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {5D510D1C-6A34-4D87-80D8-57C17A47035A} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={931248EA-135D-4588-961A-DC3CA5621B4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {931248EA-135D-4588-961A-DC3CA5621B4F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:879]: Executing op: ComponentRegister(ComponentId={931248EA-135D-4588-961A-DC3CA5621B4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {931248EA-135D-4588-961A-DC3CA5621B4F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll MSI (s) (38:B4) [13:03:44:879]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={D3EC62BB-E800-4AF2-99DF-EEA6A7B53953},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D3EC62BB-E800-4AF2-99DF-EEA6A7B53953} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={D3EC62BB-E800-4AF2-99DF-EEA6A7B53953},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {D3EC62BB-E800-4AF2-99DF-EEA6A7B53953} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={1E2966ED-B071-4327-BEC5-DF1784A6C1F3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1E2966ED-B071-4327-BEC5-DF1784A6C1F3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={1E2966ED-B071-4327-BEC5-DF1784A6C1F3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {1E2966ED-B071-4327-BEC5-DF1784A6C1F3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={74AEA6EB-C44C-458E-9721-5343C58EC76E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {74AEA6EB-C44C-458E-9721-5343C58EC76E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={74AEA6EB-C44C-458E-9721-5343C58EC76E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {74AEA6EB-C44C-458E-9721-5343C58EC76E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={7659B659-8EB6-48A5-ADC3-836AD68EE74F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7659B659-8EB6-48A5-ADC3-836AD68EE74F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={7659B659-8EB6-48A5-ADC3-836AD68EE74F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {7659B659-8EB6-48A5-ADC3-836AD68EE74F} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={47753E05-0ED8-48DD-8015-784213DD4BB9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {47753E05-0ED8-48DD-8015-784213DD4BB9} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={47753E05-0ED8-48DD-8015-784213DD4BB9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {47753E05-0ED8-48DD-8015-784213DD4BB9} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={7A87CA1C-23A4-4B69-AB37-B95A5E673644},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7A87CA1C-23A4-4B69-AB37-B95A5E673644} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={7A87CA1C-23A4-4B69-AB37-B95A5E673644},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {7A87CA1C-23A4-4B69-AB37-B95A5E673644} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={E6015296-0D9E-47FA-B0CC-4DF3987068F2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E6015296-0D9E-47FA-B0CC-4DF3987068F2} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={E6015296-0D9E-47FA-B0CC-4DF3987068F2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {E6015296-0D9E-47FA-B0CC-4DF3987068F2} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:894]: Executing op: ComponentRegister(ComponentId={0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll MSI (s) (38:B4) [13:03:44:894]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={1A0DBB05-F1BC-463D-A861-511702FD8292},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1A0DBB05-F1BC-463D-A861-511702FD8292} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={1A0DBB05-F1BC-463D-A861-511702FD8292},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {1A0DBB05-F1BC-463D-A861-511702FD8292} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={CCE13F19-9B14-42D6-A354-2452159CC632},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CCE13F19-9B14-42D6-A354-2452159CC632} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={CCE13F19-9B14-42D6-A354-2452159CC632},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {CCE13F19-9B14-42D6-A354-2452159CC632} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={A26BA717-6CD0-434B-AE80-1A4AA54C3114},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A26BA717-6CD0-434B-AE80-1A4AA54C3114} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={FE3C189B-6A9F-452e-87EC-6BDA42DCAC20},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {FE3C189B-6A9F-452e-87EC-6BDA42DCAC20} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={FE3C189B-6A9F-452e-87EC-6BDA42DCAC20},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {FE3C189B-6A9F-452e-87EC-6BDA42DCAC20} 3: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F35E2739-D9E9-45E3-B2FE-9E02873FB472} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {69ED0C2C-B198-4D8D-A7C1-B699FACF66A5} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={5982E018-B836-4CF5-A2F6-50C417BC10BC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5982E018-B836-4CF5-A2F6-50C417BC10BC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={5982E018-B836-4CF5-A2F6-50C417BC10BC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {5982E018-B836-4CF5-A2F6-50C417BC10BC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {ED1C098F-9746-408A-9461-3B060FF35677} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={E48C22C6-6ED9-4F72-B788-A1B985E6FD1F},KeyPath=02:\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr\EventMessageFile,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E48C22C6-6ED9-4F72-B788-A1B985E6FD1F} 3: 02:\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr\EventMessageFile MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {CD4A18E3-2012-4296-BFF5-FA3903582D63} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (38:B4) [13:03:44:910]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:910]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E40AFA6A-37DF-496D-814C-60C255677DF4} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={B7BA0203-E491-4C74-9A1E-EFFB9323DCD5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {B7BA0203-E491-4C74-9A1E-EFFB9323DCD5} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={5F618221-700C-4366-9F09-EF6B5F5A3A94},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5F618221-700C-4366-9F09-EF6B5F5A3A94} 3: C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={3D945C2E-0796-4D08-8C51-E3153CA4401F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3D945C2E-0796-4D08-8C51-E3153CA4401F} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={D2A2E616-BAAC-445A-8EB6-508B8E5590FD},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D2A2E616-BAAC-445A-8EB6-508B8E5590FD} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={38777CDA-D967-4855-A275-FC60865243F0},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {38777CDA-D967-4855-A275-FC60865243F0} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={F4F67E9D-4BE1-40B3-B86B-8EE262A1491A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F4F67E9D-4BE1-40B3-B86B-8EE262A1491A} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={0FD23B04-B412-4929-9E1B-F59E1132961F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {0FD23B04-B412-4929-9E1B-F59E1132961F} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={B95E15CE-A914-443F-8FBC-0578CC479B0F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {B95E15CE-A914-443F-8FBC-0578CC479B0F} MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={FFFDF420-AFF5-11D2-9AE4-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcirt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcirt.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={FFFDF420-AFF5-11D2-9AE4-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcirt.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {FFFDF420-AFF5-11D2-9AE4-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcirt.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcp60.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1CA051B6-1B70-11D2-9ADD-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcp60.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcp60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {1CA051B6-1B70-11D2-9ADD-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcp60.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcrt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1CA051B0-1B70-11D2-9ADD-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcrt.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcrt.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {1CA051B0-1B70-11D2-9ADD-006097C4E452} 3: C:\WINDOWS\SysWOW64\msvcrt.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {71AD756B-474F-4FD5-BF40-A3DFA8D6A869} 3: C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={719DBA10-3559-4D55-8A14-44ACC36B90AA},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {719DBA10-3559-4D55-8A14-44ACC36B90AA} 3: C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\clninst.bat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF} 3: C:\Program Files (x86)\Symantec AntiVirus\clninst.bat MSI (s) (38:B4) [13:03:44:925]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\clninst.bat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:925]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {889277F1-FC36-44F8-A910-1BDC59B9F11E} 3: C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={CB6AEE9B-3C95-433B-AB3A-9824D8E7445B},KeyPath=C:\WINDOWS\SysWOW64\Ctl3d32.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} 3: C:\WINDOWS\SysWOW64\Ctl3d32.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={CB6AEE9B-3C95-433B-AB3A-9824D8E7445B},KeyPath=C:\WINDOWS\SysWOW64\Ctl3d32.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {00000000-0000-0000-0000-000000000000} 2: {CB6AEE9B-3C95-433B-AB3A-9824D8E7445B} 3: C:\WINDOWS\SysWOW64\Ctl3d32.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {48A01110-4601-4F82-8008-9B132910F32C} 3: C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {C47D9CB3-0440-4641-B43C-CB662AE2CFEB} 3: C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={2789F0EE-90C2-41AA-AAF9-A5A61006A0B7},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2789F0EE-90C2-41AA-AAF9-A5A61006A0B7} 3: C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={740B48E0-B3F5-48F7-92D2-B8B84F0AAF3D},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {740B48E0-B3F5-48F7-92D2-B8B84F0AAF3D} 3: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={C69B231D-579E-4DD5-934B-1C36FB8B8675},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {C69B231D-579E-4DD5-934B-1C36FB8B8675} 3: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={DA0DAB71-7B16-46B5-93F8-A012454B9EA3},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {DA0DAB71-7B16-46B5-93F8-A012454B9EA3} 3: C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {79BB564B-C310-4BDD-886C-866849AACD74} 3: C:\Program Files (x86)\Symantec AntiVirus\Default.hst MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {DF4C8873-8E76-4D6D-9040-6D1DA1669A28} 3: C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1253637C-AFD8-44FB-AF83-B9E3B33F0D02} 3: C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={462E7000-466C-4761-9336-7DDB4D2E7B8C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {462E7000-466C-4761-9336-7DDB4D2E7B8C} 3: C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={156EA148-020E-4219-A3B9-88FA0BCAC6A7},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {156EA148-020E-4219-A3B9-88FA0BCAC6A7} 3: C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8A7837CD-805D-4436-AD7A-499B71FFE95A} 3: C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={4B22B94A-F7FB-4460-B1A3-1F1DDFF9BFF8},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {4B22B94A-F7FB-4460-B1A3-1F1DDFF9BFF8} 3: C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL MSI (s) (38:B4) [13:03:44:941]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:941]: Executing op: ComponentRegister(ComponentId={5152B37E-C6A2-4B18-8550-64CF7751D09D},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {5152B37E-C6A2-4B18-8550-64CF7751D09D} 3: C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {293EDBDD-2136-4AB0-A844-74EEC20DB781} 3: C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={A20309AE-9542-48C8-916B-B4D1250D5670},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A20309AE-9542-48C8-916B-B4D1250D5670} MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={3171004D-5C08-4244-A951-1750E8B4E254},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3171004D-5C08-4244-A951-1750E8B4E254} 3: C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {79F86797-AB58-4583-B2FC-295EB1000869} 3: C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={88AFB3EC-D64F-4A81-A982-396830CFF04C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {88AFB3EC-D64F-4A81-A982-396830CFF04C} 3: C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {89860A3F-2CC6-4276-96E6-7D95EE762711} 3: C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={AA142BF6-90FA-483D-B02C-42E1A91FC9A9},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {AA142BF6-90FA-483D-B02C-42E1A91FC9A9} 3: C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={42CF4014-1720-4EC5-B8F5-678E2696AEAF},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {42CF4014-1720-4EC5-B8F5-678E2696AEAF} 3: C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={205A1956-EC6E-4F1D-B87F-7CC635BC8F2F},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {205A1956-EC6E-4F1D-B87F-7CC635BC8F2F} 3: C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3BAFCB51-A085-4893-A1C2-29885DC512FD} 3: C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA} 3: C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={EE43335B-5427-4EBA-A310-B81DC2D5C409},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EE43335B-5427-4EBA-A310-B81DC2D5C409} 3: C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={CC5BC164-EA4D-44B6-83EC-6542332759A2},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CC5BC164-EA4D-44B6-83EC-6542332759A2} 3: C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={9D15D32A-1CB1-4395-866D-B3926024514C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9D15D32A-1CB1-4395-866D-B3926024514C} 3: C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={F3A455DB-E0DB-4B6D-AA5D-52FCD12833CA},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {F3A455DB-E0DB-4B6D-AA5D-52FCD12833CA} 3: C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={BA498A72-04F0-471A-BEA0-399ED9368C39},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {BA498A72-04F0-471A-BEA0-399ED9368C39} MSI (s) (38:B4) [13:03:44:957]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {201D54FE-B02C-4374-AF3B-D9B8A3CC741B} 3: C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT MSI (s) (38:B4) [13:03:44:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D05DCC5F-9C51-428D-B042-2B314569EB9B} MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {356E9E55-087F-4858-9F18-2C681C5DA85D} 3: C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={A85577CD-73BA-4D56-A29B-6AB7D964C5A8},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A85577CD-73BA-4D56-A29B-6AB7D964C5A8} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={6859A121-C8D6-41E3-A737-FAF20E0442B9},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {6859A121-C8D6-41E3-A737-FAF20E0442B9} 3: C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={9A96A023-9BD4-463F-889B-51CAF4084E24},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9A96A023-9BD4-463F-889B-51CAF4084E24} 3: C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={86319162-B696-429C-B68D-9D3A4AE731DC},KeyPath=C:\WINDOWS\SysWOW64\cba.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {86319162-B696-429C-B68D-9D3A4AE731DC} 3: C:\WINDOWS\SysWOW64\cba.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\cba.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\cba.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E3D2E5C6-3151-4D9C-A215-18922DC0102B} 3: C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={DADBB26D-F840-4BF4-A656-4777A707AB42},KeyPath=C:\WINDOWS\SysWOW64\loc32vc0.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {DADBB26D-F840-4BF4-A656-4777A707AB42} 3: C:\WINDOWS\SysWOW64\loc32vc0.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\loc32vc0.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\loc32vc0.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={A1315F32-5ACD-496B-A1E5-4F87194FE529},KeyPath=C:\WINDOWS\SysWOW64\msgsys.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A1315F32-5ACD-496B-A1E5-4F87194FE529} 3: C:\WINDOWS\SysWOW64\msgsys.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msgsys.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msgsys.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EDD9E8FF-1E08-4B8E-9274-530DD9C04737} 3: C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={DCA93ED4-AD2F-4C1E-BA33-EBB77D96AE0D},KeyPath=C:\WINDOWS\SysWOW64\nts.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {DCA93ED4-AD2F-4C1E-BA33-EBB77D96AE0D} 3: C:\WINDOWS\SysWOW64\nts.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\nts.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\nts.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={7B42FA75-13C9-4882-9CC0-F5C03E85D6F3},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7B42FA75-13C9-4882-9CC0-F5C03E85D6F3} 3: C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={2B1BF42E-0F5C-42DE-A3A9-616C458E5E85},KeyPath=C:\WINDOWS\SysWOW64\pds.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2B1BF42E-0F5C-42DE-A3A9-616C458E5E85} 3: C:\WINDOWS\SysWOW64\pds.dll MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\pds.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\pds.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A3105B9B-5104-4DA1-A187-CB1F60B2B84B} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={8B2FA2E3-F164-43B9-A19E-698F6184D830},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8B2FA2E3-F164-43B9-A19E-698F6184D830} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:972]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {28EFA220-467A-468D-8ADC-B9324D3AF875} 3: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={CE1643CC-FA20-47B1-9E25-C770C75675C1},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {CE1643CC-FA20-47B1-9E25-C770C75675C1} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D197046F-1876-441B-92B9-3C042225E698} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={6840CC66-4FFF-4F16-BBA2-E9E1CDC8B06A},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {6840CC66-4FFF-4F16-BBA2-E9E1CDC8B06A} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={6A145418-1C25-4501-B862-B6C9DA7BBFB6},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {6A145418-1C25-4501-B862-B6C9DA7BBFB6} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={8D557BA1-3EF0-4194-80C0-23F3373F7F8F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8D557BA1-3EF0-4194-80C0-23F3373F7F8F} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={8BF1B138-A274-46F2-8FC4-B98349B10D2D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8BF1B138-A274-46F2-8FC4-B98349B10D2D} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={31146D24-CF40-463B-BD36-5B4F9AC4F6AF},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {31146D24-CF40-463B-BD36-5B4F9AC4F6AF} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={35171126-5A3D-4B27-8028-5991AEEF3A35},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {35171126-5A3D-4B27-8028-5991AEEF3A35} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={2E963803-88BA-45E1-B52D-C8ED9D70DEA5},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2E963803-88BA-45E1-B52D-C8ED9D70DEA5} MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={7339D48B-F11F-4DB8-A09A-A36C99FDF134},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7339D48B-F11F-4DB8-A09A-A36C99FDF134} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A7D9D0B2-89DA-4F97-88C6-08467178073E} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {17582E13-28D0-4C0D-AFFD-9FB768F7B28B} 3: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={D057DCEB-B53A-47D2-917D-D07253DA2791},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {D057DCEB-B53A-47D2-917D-D07253DA2791} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll MSI (s) (38:B4) [13:03:44:988]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:988]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={A1C29374-37E5-4EEA-B4D9-F8A80C220C32},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A1C29374-37E5-4EEA-B4D9-F8A80C220C32} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={12112EBC-029C-473C-9E7D-0872A72D66DC},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {12112EBC-029C-473C-9E7D-0872A72D66DC} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={8AEE8F24-F11F-4A0D-A0FF-C0B79370CA26},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8AEE8F24-F11F-4A0D-A0FF-C0B79370CA26} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={3ED9DDBD-C838-4287-B2A0-AC7C5E30740A},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3ED9DDBD-C838-4287-B2A0-AC7C5E30740A} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={BB48F11B-9DBF-40A0-ABAA-E25A9D6711EB},KeyPath=C:\Program Files (x86)\Common Files\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {BB48F11B-9DBF-40A0-ABAA-E25A9D6711EB} 3: C:\Program Files (x86)\Common Files\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={E72636A8-A857-48A0-870B-A77BCBC41947},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E72636A8-A857-48A0-870B-A77BCBC41947} 3: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={1DFF47D9-EAE2-4F8F-9D3E-B7D6AEB2E1B8},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {1DFF47D9-EAE2-4F8F-9D3E-B7D6AEB2E1B8} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:44:988]: Executing op: ComponentRegister(ComponentId={76DC30F7-A6B6-48FC-A73B-3DE30B5240C7},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {76DC30F7-A6B6-48FC-A73B-3DE30B5240C7} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={682195D6-85A3-465F-9D3C-4E763EEB7058},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {682195D6-85A3-465F-9D3C-4E763EEB7058} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={A0FFCBD8-A5E9-47CC-8ED9-9E020F386C0E},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A0FFCBD8-A5E9-47CC-8ED9-9E020F386C0E} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={FBED447E-DF8F-459E-8AD4-2584F0AE4EC1},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {FBED447E-DF8F-459E-8AD4-2584F0AE4EC1} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={32C822D8-60A2-4124-B4E9-57D23A44DE67},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\pki\roots\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {32C822D8-60A2-4124-B4E9-57D23A44DE67} 3: C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={12488EAD-69F8-497C-BB66-14A83F420EFE},KeyPath=C:\WINDOWS\SysWOW64\MFC71CHS.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {12488EAD-69F8-497C-BB66-14A83F420EFE} 3: C:\WINDOWS\SysWOW64\MFC71CHS.DLL MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71CHS.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71CHS.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {463F22FE-2A1C-46C3-A30E-4084F0E59AEF} 3: C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {65B72F59-7819-4875-A920-0027C20E1657} 3: C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E5704829-AFAB-4252-9AF7-1EE39B10706F} 3: C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E} 3: C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={97049A98-1B46-42F7-A765-F606986022F4},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {97049A98-1B46-42F7-A765-F606986022F4} 3: C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={EA6670E7-E193-4CF7-A626-3543D052DFA6},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savmain.chm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {EA6670E7-E193-4CF7-A626-3543D052DFA6} 3: C:\Program Files (x86)\Symantec AntiVirus\savmain.chm MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savmain.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {9B3AF051-BB19-4ABE-B16F-90BA34728389} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {98E394DE-DD05-4561-908D-C5C8B32D4483} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E11F035E-60EA-4889-ADCF-C137C4823491} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={2C238EAC-08DB-408F-A1A1-ABF29ADB4E86},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2C238EAC-08DB-408F-A1A1-ABF29ADB4E86} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={38F47C9D-D4EE-44A0-8DB0-D7C4FACC698E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {38F47C9D-D4EE-44A0-8DB0-D7C4FACC698E} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:003]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {8D210C61-5E48-47D3-B012-DCBC124ACBE2} MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={A44A1F07-CE53-4A3A-8E07-936D935C7EA3},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A44A1F07-CE53-4A3A-8E07-936D935C7EA3} 3: C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {62490563-5A2D-439F-915B-57EF0C7825DD} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A8A3C71F-156A-4683-83A7-A2D2DE7E8406} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {0ABF6425-272D-4795-9BD8-F2428110EC95} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3} 3: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={43AE4188-6C21-4EE2-A33B-EFA73B95BE61},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {43AE4188-6C21-4EE2-A33B-EFA73B95BE61} MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={7D14507C-9AB3-4755-AF9E-DC73E8E5B324},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7D14507C-9AB3-4755-AF9E-DC73E8E5B324} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={50E293BD-3BFC-4A53-9027-130DBFC4D157},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savrt.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {50E293BD-3BFC-4A53-9027-130DBFC4D157} 3: C:\Program Files (x86)\Symantec AntiVirus\savrt.cat MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savrt.cat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={2AAFD1A9-4F04-4D73-B439-A102987B3913},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savrt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {2AAFD1A9-4F04-4D73-B439-A102987B3913} 3: C:\Program Files (x86)\Symantec AntiVirus\savrt.dat MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savrt.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={E00652F8-426F-4968-8B36-2C82AABBFDED},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savrt.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E00652F8-426F-4968-8B36-2C82AABBFDED} 3: C:\Program Files (x86)\Symantec AntiVirus\savrt.inf MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savrt.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={E2E9CC95-FC89-4345-A58D-3CE09287124C},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {E2E9CC95-FC89-4345-A58D-3CE09287124C} 3: C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={A3441845-7486-43E4-89AB-391E1308C422},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {A3441845-7486-43E4-89AB-391E1308C422} 3: C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={7EE27AAA-C711-40F8-B3CF-6D84D2D39F72},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {7EE27AAA-C711-40F8-B3CF-6D84D2D39F72} 3: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={B9B41783-BF69-4ADE-B75C-AE54BF95ABC1},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {B9B41783-BF69-4ADE-B75C-AE54BF95ABC1} 3: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={6013D91E-D37D-4F35-BA56-5D49A39A0DBE},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {6013D91E-D37D-4F35-BA56-5D49A39A0DBE} 3: C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys MSI (s) (38:B4) [13:03:45:019]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={6D9A05FB-D5D6-49FC-B154-7A9D68DB7910},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {6D9A05FB-D5D6-49FC-B154-7A9D68DB7910} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={3D657313-920B-4FED-8E4D-5B9E718DC35E},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {3D657313-920B-4FED-8E4D-5B9E718DC35E} 3: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={839AB926-CF5A-450A-A6F3-FC4B9B8C7694},KeyPath=C:\Program Files (x86)\Symantec AntiVirus\SAVRT\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {839AB926-CF5A-450A-A6F3-FC4B9B8C7694} 3: C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ MSI (s) (38:B4) [13:03:45:019]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) 1: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 2: {31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B} 3: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe MSI (s) (38:B4) [13:03:45:019]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=9,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71KOR.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71KOR.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71JPN.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71JPN.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71ITA.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71ITA.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71FRA.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71FRA.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71ESP.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71ESP.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71ENU.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71ENU.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71DEU.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71DEU.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\MFC71CHT.DLL,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\MFC71CHT.DLL 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTick() MSI (s) (38:B4) [13:03:45:035]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1) MSI (s) (38:B4) [13:03:45:035]: Executing op: RegAddValue(Name=C:\WINDOWS\system32\NavLogon.dll,Value=#+,Attributes=1) 1: \SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs 2: C:\WINDOWS\system32\NavLogon.dll 3: #+ MSI (s) (38:B4) [13:03:45:035]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:03:45: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:03:45:050]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:B4) [13:03:45:050]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:03:45: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:03:45:050]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (38:84) [13:03:45:128]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI23.tmp, Entrypoint: _DeleteCcSettingsTables@4 Action 13:03:46: DeleteCcSettingsTables. Removing settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (38:B4) [13:03:46:391]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) Action 13:03:46: StopServices. Stopping services MSI (s) (38:B4) [13:03:46:391]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=1300000) MSI (s) (38:B4) [13:03:46:391]: Executing op: ServiceControl(,Name=DefWatch,Action=2,,) MSI (s) (38:B4) [13:03:46:391]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (38:B4) [13:03:46:391]: Executing op: ActionStart(Name=DeleteServices,Description=Deleting services,Template=Service: [1]) Action 13:03:46: DeleteServices. Deleting services MSI (s) (38:B4) [13:03:46:391]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=1300000) MSI (s) (38:B4) [13:03:46:391]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) Action 13:03:46: RemoveODBC. Removing ODBC components MSI (s) (38:B4) [13:03:46:391]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (38:B4) [13:03:46:391]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (38:B4) [13:03:46:391]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) Action 13:03:46: RemoveRegistryValues. Removing system registry values MSI (s) (38:B4) [13:03:46:391]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:46:391]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0) MSI (s) (38:B4) [13:03:46:391]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) RemoveRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, Name: SymantecCleanUp MSI (s) (38:B4) [13:03:46:391]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0) MSI (s) (38:B4) [13:03:46:391]: Executing op: RegRemoveKey() RemoveRegistryValues: Key: \SOFTWARE\Symantec\SymClnUp, Name: MSI (s) (38:B4) [13:03:46:391]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (38:B4) [13:03:46:391]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Action 13:03:46: CreateFolders. Creating folders MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\WINDOWS\system32\,Foreign=0,) CreateFolders: Folder: C:\WINDOWS\system32\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:46:391]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (38:B4) [13:03:46:407]: Executing op: FolderCreate(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\,Foreign=0,) CreateFolders: Folder: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\roots\,Foreign=0,SecurityDescriptor=BinaryData) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:46:423]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec AntiVirus\SAVRT\,Foreign=0,) CreateFolders: Folder: C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ MSI (s) (38:B4) [13:03:46:423]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:03:46: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:03:46:423]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (38:B4) [13:03:46:423]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:03:46: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:03:46:423]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (38:8C) [13:03:46:423]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI24.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Could not open ccSetMgr service. Error:1060: MSI (s) (38:B4) [13:03:46:485]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) Action 13:03:46: InstallFiles. Copying new files MSI (s) (38:B4) [13:03:46:485]: Executing op: ProgressTotal(Total=22530033,Type=0,ByteEquivalent=1) MSI (s) (38:B4) [13:03:46:485]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:485]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:485]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=32768,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (38:B4) [13:03:46:485]: Executing op: FileCopy(SourceName=LotNtsUI.ocx,SourceCabKey=LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,DestName=LotNtsUI.ocx,Attributes=16384,FileSize=89016,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:485]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:485]: Source for file 'LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16' is compressed InstallFiles: File: LotNtsUI.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 89016 MSI (s) (38:B4) [13:03:46:485]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx MSI (s) (38:B4) [13:03:46:485]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:485]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:485]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:485]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:485]: Executing op: FileCopy(SourceName=nLNVP.dll,SourceCabKey=nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,DestName=nLNVP.dll,Attributes=16384,FileSize=36792,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:485]: File: C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:485]: Source for file 'nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16' is compressed InstallFiles: File: nLNVP.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 36792 MSI (s) (38:B4) [13:03:46:485]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll MSI (s) (38:B4) [13:03:46:485]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Executing op: FileCopy(SourceName=notesext.dll,SourceCabKey=notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,DestName=notesext.dll,Attributes=16896,FileSize=37304,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:500]: File: C:\Program Files (x86)\Symantec AntiVirus\notesext.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:500]: Source for file 'notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16' is compressed InstallFiles: File: notesext.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 37304 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\notesext.dll MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:500]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:500]: Executing op: FileCopy(SourceName=ExchngUI.ocx,SourceCabKey=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=ExchngUI.ocx,Attributes=16384,FileSize=89016,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:500]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:500]: Source for file 'ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE' is compressed InstallFiles: File: ExchngUI.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 89016 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:500]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:500]: Executing op: FileCopy(SourceName=vpmsece4.dll,SourceCabKey=vpmsece4.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=vpmsece4.dll,Attributes=16384,FileSize=68536,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:500]: File: C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:500]: Source for file 'vpmsece4.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE' is compressed InstallFiles: File: vpmsece4.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 68536 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\) MSI (s) (38:B4) [13:03:46:500]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (38:B4) [13:03:46:500]: Executing op: FileCopy(SourceName=msxml3.dll,SourceCabKey=msxml3.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990,DestName=msxml3.dll,Attributes=16896,FileSize=1049088,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=8.70.1104.0,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:500]: File: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:500]: Source for file 'msxml3.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990' is compressed InstallFiles: File: msxml3.dll, Directory: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\, Size: 1049088 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:500]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Executing op: FileCopy(SourceName=msxml3r.dll,SourceCabKey=msxml3r.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990,DestName=msxml3r.dll,Attributes=16896,FileSize=44032,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=8.20.8730.1,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:516]: File: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:516]: Source for file 'msxml3r.dll.C8C0673E_50E5_4AC4_817B_C0E4C4466990' is compressed InstallFiles: File: msxml3r.dll, Directory: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\, Size: 44032 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:516]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:516]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:516]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89088,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:516]: File: C:\WINDOWS\SysWOW64\atl71.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:516]: Source for file 'FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: atl71.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 89088 MSI (s) (38:B4) [13:03:46:516]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\atl71.dll MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:532]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:532]: Executing op: FileCopy(SourceName=mfc71u.dll|mfc71u.dll,SourceCabKey=FL_mfc71u_dll_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=mfc71u.dll,Attributes=17408,FileSize=1049600,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:532]: File: C:\WINDOWS\SysWOW64\mfc71u.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:532]: Source for file 'FL_mfc71u_dll_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: mfc71u.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 1049600 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\mfc71u.dll MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:532]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:547]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:547]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:563]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:578]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\) MSI (s) (38:B4) [13:03:46:578]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (38:B4) [13:03:46:578]: Executing op: FileCopy(SourceName=msxmlx.cat,SourceCabKey=msxmlx.cat.A2CDD4E1_ADB3_473C_BD47_FE5024412C07,DestName=msxmlx.cat,Attributes=16384,FileSize=7868,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1068606855,HashPart2=27697437,HashPart3=-1993014050,HashPart4=-1268474718,,) MSI (s) (38:B4) [13:03:46:578]: File: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:578]: Source for file 'msxmlx.cat.A2CDD4E1_ADB3_473C_BD47_FE5024412C07' is compressed InstallFiles: File: msxmlx.cat, Directory: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\, Size: 7868 MSI (s) (38:B4) [13:03:46:578]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Executing op: FileCopy(SourceName=msxmlx.inf,SourceCabKey=msxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07,DestName=msxmlx.inf,Attributes=16384,FileSize=893,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1600679026,HashPart2=327663620,HashPart3=-398062835,HashPart4=14631300,,) MSI (s) (38:B4) [13:03:46:594]: File: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:594]: Source for file 'msxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07' is compressed InstallFiles: File: msxmlx.inf, Directory: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\, Size: 893 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf MSI (s) (38:B4) [13:03:46:594]: Executing op: FileCopy(SourceName=mdacxmlx.inf,SourceCabKey=mdacmsxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07,DestName=mdacxmlx.inf,Attributes=16384,FileSize=964,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1533683359,HashPart2=-102050648,HashPart3=727538118,HashPart4=2105015794,,) MSI (s) (38:B4) [13:03:46:594]: File: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:594]: Source for file 'mdacmsxmlx.inf.A2CDD4E1_ADB3_473C_BD47_FE5024412C07' is compressed InstallFiles: File: mdacxmlx.inf, Directory: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\, Size: 964 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf MSI (s) (38:B4) [13:03:46:594]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:594]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:594]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=628312,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.1.30.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:594]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:594]: Source for file 'DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36' is compressed InstallFiles: File: DefUtDCD.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 628312 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:594]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:610]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:610]: Source for file 'rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1' is compressed InstallFiles: File: rcErrDsp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 23912 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=99688,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:610]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:610]: Source for file 'ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1' is compressed InstallFiles: File: ccErrDsp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 99688 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Executing op: FileCopy(SourceName=rcEvtMgr.dll,SourceCabKey=rcEvtMgr.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=rcEvtMgr.dll,Attributes=17408,FileSize=9064,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:610]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:610]: Source for file 'rcEvtMgr.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' is compressed InstallFiles: File: rcEvtMgr.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 9064 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll MSI (s) (38:B4) [13:03:46:610]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=191848,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:610]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:610]: Source for file 'ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E' is compressed InstallFiles: File: ccEvtMgr.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 191848 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Executing op: FileCopy(SourceName=ccL40.dll,SourceCabKey=ccL40.dll.B69C037D_E526_40C5_9B79_E039BD42C334,DestName=ccL40.dll,Attributes=17408,FileSize=379240,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:610]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:610]: Source for file 'ccL40.dll.B69C037D_E526_40C5_9B79_E039BD42C334' is compressed InstallFiles: File: ccL40.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 379240 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:610]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=259432,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:625]: Source for file 'ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: ccLgView.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 259432 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (38:B4) [13:03:46:625]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:625]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=104.0.19.5,ParentLanguage=1033) MSI (s) (38:B4) [13:03:46:625]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (38:B4) [13:03:46:625]: Failed to generate hash for file 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM'. Error: 0x3 MSI (s) (38:B4) [13:03:46:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (38:B4) [13:03:46:625]: Source for file 'CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: CCLGVIEW.CHM, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Help\, Size: 28613 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:625]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:625]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:625]: Source for file 'rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6' is compressed InstallFiles: File: rcLgView.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 15720 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:625]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=222568,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:625]: Source for file 'ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93' is compressed InstallFiles: File: ccAlert.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 222568 MSI (s) (38:B4) [13:03:46:625]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:641]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:641]: Source for file 'rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93' is compressed InstallFiles: File: rcAlert.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 66920 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:641]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=53096,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:641]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:641]: Source for file 'ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' is compressed InstallFiles: File: ccApp.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 53096 MSI (s) (38:B4) [13:03:46:641]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' is compressed InstallFiles: File: rcApp.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 9064 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=50536,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF' is compressed InstallFiles: File: ccInst.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 50536 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=66920,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B' is compressed InstallFiles: File: ccProSub.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 66920 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=42344,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9' is compressed InstallFiles: File: ccProd.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 42344 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:03:46:656]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=Dec2.dll,SourceCabKey=Dec2.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2.dll,Attributes=17409,FileSize=45408,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'Dec2.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 45408 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:656]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=ccScan.dll,SourceCabKey=ccScan.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=ccScan.dll,Attributes=17408,FileSize=214376,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'ccScan.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: ccScan.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 214376 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:656]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=ecmldr32.DLL,Attributes=17409,FileSize=54904,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=51.3.0.11,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:656]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:656]: Source for file 'ecmldr32.DLL.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: ecmldr32.DLL, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 54904 MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL MSI (s) (38:B4) [13:03:46:656]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:03:46:672]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=Dec2AMG.dll,SourceCabKey=Dec2AMG.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2AMG.dll,Attributes=17409,FileSize=111968,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'Dec2AMG.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2AMG.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 111968 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=Dec2ARJ.dll,SourceCabKey=Dec2ARJ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2ARJ.dll,Attributes=17409,FileSize=66912,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'Dec2ARJ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2ARJ.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 66912 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=DecSDK.dll,SourceCabKey=DecSDK.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=DecSDK.dll,Attributes=17409,FileSize=45920,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'DecSDK.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: DecSDK.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 45920 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=Dec2CAB.dll,SourceCabKey=Dec2CAB.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2CAB.dll,Attributes=17409,FileSize=83296,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'Dec2CAB.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2CAB.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 83296 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=Dec2GZIP.dll,SourceCabKey=Dec2GZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2GZIP.dll,Attributes=17409,FileSize=103776,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'Dec2GZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2GZIP.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 103776 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Executing op: FileCopy(SourceName=Dec2ID.dll,SourceCabKey=Dec2ID.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2ID.dll,Attributes=17409,FileSize=58720,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:672]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:672]: Source for file 'Dec2ID.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2ID.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 58720 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:672]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2LHA.dll,SourceCabKey=Dec2LHA.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2LHA.dll,Attributes=17409,FileSize=87392,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2LHA.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2LHA.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 87392 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2LZ.dll,SourceCabKey=Dec2LZ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2LZ.dll,Attributes=17409,FileSize=49504,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2LZ.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2LZ.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 49504 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2RAR.dll,SourceCabKey=Dec2RAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2RAR.dll,Attributes=17409,FileSize=140640,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2RAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2RAR.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 140640 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2RTF.dll,SourceCabKey=Dec2RTF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2RTF.dll,Attributes=17409,FileSize=79200,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2RTF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2RTF.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 79200 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2SS.dll,SourceCabKey=Dec2SS.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2SS.dll,Attributes=17409,FileSize=95584,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2SS.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2SS.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 95584 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2TAR.dll,SourceCabKey=Dec2TAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2TAR.dll,Attributes=17409,FileSize=71008,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2TAR.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2TAR.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 71008 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Executing op: FileCopy(SourceName=Dec2Text.dll,SourceCabKey=Dec2Text.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2Text.dll,Attributes=17409,FileSize=226656,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:688]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:688]: Source for file 'Dec2Text.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2Text.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 226656 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:688]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Executing op: FileCopy(SourceName=Dec2TNEF.dll,SourceCabKey=Dec2TNEF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2TNEF.dll,Attributes=17409,FileSize=91488,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:703]: Source for file 'Dec2TNEF.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2TNEF.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 91488 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Executing op: FileCopy(SourceName=Dec2Zip.dll,SourceCabKey=Dec2Zip.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2Zip.dll,Attributes=17409,FileSize=234848,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:703]: Source for file 'Dec2Zip.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2Zip.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 234848 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:703]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:703]: Executing op: FileCopy(SourceName=ccDec.dll,SourceCabKey=ccDec.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=ccDec.dll,Attributes=17408,FileSize=66920,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:703]: Source for file 'ccDec.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: ccDec.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 66920 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:03:46:703]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:703]: Executing op: FileCopy(SourceName=Dec2BZIP.dll,SourceCabKey=Dec2BZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2,DestName=Dec2BZIP.dll,Attributes=17409,FileSize=83296,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:703]: Source for file 'Dec2BZIP.dll.007A9270_AFB4_4E86_AD37_A139D0C95AB2' is compressed InstallFiles: File: Dec2BZIP.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\, Size: 83296 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:703]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:719]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:719]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=87400,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:719]: Source for file 'ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSetEvt.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 87400 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=169320,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:719]: Source for file 'ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSetMgr.exe, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 169320 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=91496,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:719]: Source for file 'ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: ccSet.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 91496 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:719]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Executing op: FileCopy(SourceName=rcSetMgr.dll,SourceCabKey=rcSetMgr.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=rcSetMgr.dll,Attributes=17408,FileSize=9576,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:734]: Source for file 'rcSetMgr.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647' is compressed InstallFiles: File: rcSetMgr.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 9576 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=99688,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:734]: Source for file 'ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E' is compressed InstallFiles: File: ccVrTrst.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 99688 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:46:734]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (38:B4) [13:03:46:734]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=247144,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=104.0.19.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:734]: Source for file 'ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1' is compressed InstallFiles: File: ccWebWnd.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\, Size: 247144 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:734]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:734]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:734]: Executing op: FileCopy(SourceName=GenMar.dll,SourceCabKey=GenMar.dll1.97BD4B20_8282_4390_BFA7_87220712F521,DestName=GenMar.dll,Attributes=16384,FileSize=139264,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:734]: File: C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:734]: Source for file 'GenMar.dll1.97BD4B20_8282_4390_BFA7_87220712F521' is compressed InstallFiles: File: GenMar.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 139264 MSI (s) (38:B4) [13:03:46:734]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll MSI (s) (38:B4) [13:03:46:750]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:750]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:766]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:766]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:766]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:766]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:766]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=303032,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:766]: File: C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:766]: Source for file 'Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Cliproxy.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 303032 MSI (s) (38:B4) [13:03:46:766]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll MSI (s) (38:B4) [13:03:46:781]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:781]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:781]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Executing op: FileCopy(SourceName=Cliscan.dll,SourceCabKey=Cliscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliscan.dll,Attributes=16384,FileSize=711608,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:797]: File: C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:797]: Source for file 'Cliscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Cliscan.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 711608 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:797]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Executing op: FileCopy(SourceName=clninst.bat,SourceCabKey=clninst.bat.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=clninst.bat,Attributes=16384,FileSize=302,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1822654293,HashPart2=562695997,HashPart3=1297461536,HashPart4=-371035640,,) MSI (s) (38:B4) [13:03:46:812]: File: C:\Program Files (x86)\Symantec AntiVirus\clninst.bat; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:812]: Source for file 'clninst.bat.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: clninst.bat, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 302 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\clninst.bat MSI (s) (38:B4) [13:03:46:812]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (38:B4) [13:03:46:812]: File: C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:812]: Source for file 'COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: COUNTRY.DAT, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 3971 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT MSI (s) (38:B4) [13:03:46:812]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=423352,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:812]: File: C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:812]: Source for file 'DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DWHWizrd.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 423352 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:812]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=500,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1273764523,HashPart2=-18618346,HashPart3=-1591835376,HashPart4=-1054982486,,) MSI (s) (38:B4) [13:03:46:812]: File: C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:812]: Source for file 'dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Dec3.cfg, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 500 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg MSI (s) (38:B4) [13:03:46:812]: Executing op: FileCopy(SourceName=DEFFIL~1.DLL|DefFileChanges.dll,SourceCabKey=DefFileChanges.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefFileChanges.dll,Attributes=16896,FileSize=16312,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:812]: File: C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:812]: Source for file 'DefFileChanges.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DefFileChanges.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 16312 MSI (s) (38:B4) [13:03:46:812]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUtDCD.dll,Attributes=16896,FileSize=628312,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.1.13.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:828]: File: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:828]: Source for file 'DefUtDCD.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DefUtDCD.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 628312 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Executing op: FileCopy(SourceName=DefUtDCS.dll,SourceCabKey=DefUtDCS.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUtDCS.dll,Attributes=16896,FileSize=751192,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.1.13.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:828]: File: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:828]: Source for file 'DefUtDCS.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DefUtDCS.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 751192 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:828]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=DefWatch.exe,SourceCabKey=DefWatch.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefWatch.exe,Attributes=16384,FileSize=31160,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'DefWatch.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DefWatch.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 31160 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\Default.hst; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Default.hst, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 6003 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Default.hst MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=24504,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: DoScan.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 24504 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=140216,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: I2ldvp3.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 140216 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=LDVPREG.exe,SourceCabKey=LDVPREG.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LDVPREG.exe,Attributes=16896,FileSize=31672,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'LDVPREG.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: LDVPREG.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 31672 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:844]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=LuHstEdt.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuHstEdt.dll,Attributes=16896,FileSize=34744,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:844]: File: C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:844]: Source for file 'LuHstEdt.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: LuHstEdt.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 34744 MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll MSI (s) (38:B4) [13:03:46:844]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=37304,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: LuaWrap.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 37304 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=NAVAPI32.DLL,SourceCabKey=NAVAPI32.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVAPI32.DLL,Attributes=16384,FileSize=201896,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.2.0.8,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'NAVAPI32.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: NAVAPI32.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 201896 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=NAVLU.dll,SourceCabKey=NAVLU.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVLU.dll,Attributes=16384,FileSize=52664,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'NAVLU.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: NAVLU.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 52664 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=54200,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: NAVNTUTL.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 54200 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=Navap32.dll,SourceCabKey=navap32.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Navap32.dll,Attributes=16896,FileSize=120280,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.7.7.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'navap32.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Navap32.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 120280 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:859]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=17848,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:859]: File: C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:859]: Source for file 'nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: nnewdefs.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 17848 MSI (s) (38:B4) [13:03:46:859]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:875]: Executing op: FileCopy(SourceName=PATCH32I.DLL,SourceCabKey=PATCH32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PATCH32I.DLL,Attributes=16896,FileSize=76800,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.0.58.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:875]: File: C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:875]: Source for file 'PATCH32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: PATCH32I.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 76800 MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:875]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (38:B4) [13:03:46:875]: File: C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:875]: Source for file 'PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: PLATFORM.DAT, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 103 MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT MSI (s) (38:B4) [13:03:46:875]: Executing op: FileCopy(SourceName=Rec2.dll,SourceCabKey=Rec2.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Rec2.dll,Attributes=16896,FileSize=14176,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.16.5.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:875]: File: C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:875]: Source for file 'Rec2.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Rec2.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 14176 MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll MSI (s) (38:B4) [13:03:46:875]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:875]: Executing op: FileCopy(SourceName=SCANDLVR.DLL,SourceCabKey=SCANDLVR.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANDLVR.DLL,Attributes=16384,FileSize=246200,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:875]: File: C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:875]: Source for file 'SCANDLVR.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SCANDLVR.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 246200 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Executing op: FileCopy(SourceName=SCANDRES.DLL,SourceCabKey=SCANDRES.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANDRES.DLL,Attributes=16384,FileSize=328120,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:890]: File: C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:890]: Source for file 'SCANDRES.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SCANDRES.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 328120 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:890]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:906]: File: C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:906]: Source for file 'SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDPCK32I.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 120456 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:906]: File: C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:906]: Source for file 'sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDSNAPSX.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 283272 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Executing op: FileCopy(SourceName=SDSND32I.DLL,SourceCabKey=SDSND32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSND32I.DLL,Attributes=16896,FileSize=38400,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-867704065,HashPart2=611060763,HashPart3=937545986,HashPart4=1032773756,,) MSI (s) (38:B4) [13:03:46:906]: File: C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:906]: Source for file 'SDSND32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDSND32I.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 38400 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Executing op: FileCopy(SourceName=SDSOK32I.DLL,SourceCabKey=SDSOK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSOK32I.DLL,Attributes=16896,FileSize=44032,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-882076806,HashPart2=61378196,HashPart3=1876329988,HashPart4=1683941222,,) MSI (s) (38:B4) [13:03:46:906]: File: C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:906]: Source for file 'SDSOK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDSOK32I.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 44032 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:906]: Executing op: FileCopy(SourceName=SDSTP32I.DLL,SourceCabKey=SDSTP32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSTP32I.DLL,Attributes=16384,FileSize=58368,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=52521702,HashPart2=-1550227873,HashPart3=-63126861,HashPart4=-269414284,,) MSI (s) (38:B4) [13:03:46:906]: File: C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:906]: Source for file 'SDSTP32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SDSTP32I.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 58368 MSI (s) (38:B4) [13:03:46:906]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:922]: Executing op: FileCopy(SourceName=SMSTR32I.DLL,SourceCabKey=SMSTR32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SMSTR32I.DLL,Attributes=16896,FileSize=22528,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-585027418,HashPart2=-2016282218,HashPart3=2123721612,HashPart4=-1277253921,,) MSI (s) (38:B4) [13:03:46:922]: File: C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:922]: Source for file 'SMSTR32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SMSTR32I.DLL, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 22528 MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:922]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (38:B4) [13:03:46:922]: File: C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:922]: Source for file 'SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SCANCFG.DAT, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 492 MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT MSI (s) (38:B4) [13:03:46:922]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (38:B4) [13:03:46:922]: File: C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:922]: Source for file 'systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: SystemSnapshotRules.bin, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 7664 MSI (s) (38:B4) [13:03:46:922]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin MSI (s) (38:B4) [13:03:46:937]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:937]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~2\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:937]: Executing op: FileCopy(SourceName=Transman.dll,SourceCabKey=Transman.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Transman.dll,Attributes=16896,FileSize=462776,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:937]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:937]: Source for file 'Transman.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: Transman.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 462776 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:937]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:937]: Executing op: FileCopy(SourceName=VPDN_LU.exe,SourceCabKey=VPDN_LU.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=VPDN_LU.exe,Attributes=16384,FileSize=82360,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:937]: File: C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:937]: Source for file 'VPDN_LU.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: VPDN_LU.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 82360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Executing op: FileCopy(SourceName=VPTray.exe,SourceCabKey=VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=VPTray.exe,Attributes=16384,FileSize=125368,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:937]: File: C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:937]: Source for file 'VPTray.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: VPTray.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 125368 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:937]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:937]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:937]: Executing op: FileCopy(SourceName=cba.dll,SourceCabKey=cba.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=cba.dll,Attributes=16896,FileSize=34296,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.0.152,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:937]: File: C:\WINDOWS\SysWOW64\cba.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:937]: Source for file 'cba.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: cba.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 34296 MSI (s) (38:B4) [13:03:46:937]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\cba.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=15288,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2118158571,HashPart2=-18297662,HashPart3=-1929561994,HashPart4=1766489452,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: dwLdPntScan.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 15288 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=loc32vc0.dll,SourceCabKey=loc32vc0.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=loc32vc0.dll,Attributes=16896,FileSize=83384,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.0.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\WINDOWS\SysWOW64\loc32vc0.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'loc32vc0.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: loc32vc0.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 83384 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\loc32vc0.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=msgsys.dll,SourceCabKey=msgsys.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=msgsys.dll,Attributes=16896,FileSize=46584,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.0.152,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\WINDOWS\SysWOW64\msgsys.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'msgsys.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: msgsys.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 46584 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\msgsys.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=14264,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: nlnhook.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 14264 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=nts.dll,SourceCabKey=nts.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nts.dll,Attributes=16896,FileSize=91640,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.0.152,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\WINDOWS\SysWOW64\nts.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'nts.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: nts.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 91640 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\nts.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=patch25d.dll,Attributes=16896,FileSize=26208,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.22.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'patch25d.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: patch25d.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 26208 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=pds.dll,SourceCabKey=pds.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=pds.dll,Attributes=16384,FileSize=83448,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.12.0.152,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\WINDOWS\SysWOW64\pds.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'pds.dll.93C43188_D2F5_461E_B42B_C3A2A318345C' is compressed InstallFiles: File: pds.dll, Directory: C:\WINDOWS\SysWOW64\, Size: 83448 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\pds.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:953]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:46:953]: Executing op: FileCopy(SourceName=ScsComms.dll,SourceCabKey=ScsComms.dll.65CE4DDA_36B1_4B17_8E59_E63AE84B286A,DestName=ScsComms.dll,Attributes=16384,FileSize=1034680,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:953]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:953]: Source for file 'ScsComms.dll.65CE4DDA_36B1_4B17_8E59_E63AE84B286A' is compressed InstallFiles: File: ScsComms.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 1034680 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:953]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:968]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:46:968]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (38:B4) [13:03:46:968]: Executing op: FileCopy(SourceName=MFC71KOR.DLL|MFC71KOR.DLL,SourceCabKey=FL_MFC71KOR_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71KOR.DLL,Attributes=17408,FileSize=49152,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1042,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:968]: File: C:\WINDOWS\SysWOW64\MFC71KOR.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:968]: Source for file 'FL_MFC71KOR_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71KOR.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 49152 MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71KOR.DLL MSI (s) (38:B4) [13:03:46:968]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71JPN.DLL|MFC71JPN.DLL,SourceCabKey=FL_MFC71JPN_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71JPN.DLL,Attributes=17408,FileSize=49152,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1041,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71JPN.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71JPN_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71JPN.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 49152 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71JPN.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71ITA.DLL|MFC71ITA.DLL,SourceCabKey=FL_MFC71ITA_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71ITA.DLL,Attributes=17408,FileSize=61440,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1040,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71ITA.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71ITA_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71ITA.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 61440 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71ITA.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71FRA.DLL|MFC71FRA.DLL,SourceCabKey=FL_MFC71FRA_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71FRA.DLL,Attributes=17408,FileSize=61440,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1036,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71FRA.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71FRA_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71FRA.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 61440 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71FRA.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71ESP.DLL|MFC71ESP.DLL,SourceCabKey=FL_MFC71ESP_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71ESP.DLL,Attributes=17408,FileSize=61440,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=3082,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71ESP.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71ESP_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71ESP.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 61440 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71ESP.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71ENU.DLL|MFC71ENU.DLL,SourceCabKey=FL_MFC71ENU_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71ENU.DLL,Attributes=17408,FileSize=57344,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71ENU.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71ENU_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71ENU.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 57344 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71ENU.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71DEU.DLL|MFC71DEU.DLL,SourceCabKey=FL_MFC71DEU_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71DEU.DLL,Attributes=17408,FileSize=65536,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1031,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71DEU.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71DEU_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71DEU.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 65536 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71DEU.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71CHT.DLL|MFC71CHT.DLL,SourceCabKey=FL_MFC71CHT_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71CHT.DLL,Attributes=17408,FileSize=45056,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=1028,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71CHT.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71CHT_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71CHT.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 45056 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71CHT.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=MFC71CHS.DLL|MFC71CHS.DLL,SourceCabKey=FL_MFC71CHS_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=MFC71CHS.DLL,Attributes=17408,FileSize=40960,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.5057.0,Language=2052,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\WINDOWS\SysWOW64\MFC71CHS.DLL; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'FL_MFC71CHS_DLL_1_____X86.3643236F_FC70_11D3_A536_0090278A1BB8' is compressed InstallFiles: File: MFC71CHS.DLL, Directory: C:\WINDOWS\SysWOW64\, Size: 40960 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\WINDOWS\SysWOW64\MFC71CHS.DLL MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:46:984]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:984]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:46:984]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=54200,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:46:984]: File: C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:46:984]: Source for file 'QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: QsInfo.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 54200 MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll MSI (s) (38:B4) [13:03:46:984]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=62904,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:000]: File: C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:000]: Source for file 'qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: qscomm32.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 62904 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=83384,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:000]: File: C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:000]: Source for file 'qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE' is compressed InstallFiles: File: qspak32.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 83384 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:000]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:000]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=1966008,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:000]: File: C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:000]: Source for file 'Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0' is compressed InstallFiles: File: Rtvscan.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 1966008 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:000]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:015]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:031]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:031]: Executing op: FileCopy(SourceName=savhelp.chm,SourceCabKey=savhelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=savhelp.chm,Attributes=16384,FileSize=157428,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1419733244,HashPart2=-197539177,HashPart3=1987590231,HashPart4=1935248423,,) MSI (s) (38:B4) [13:03:47:031]: File: C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:031]: Source for file 'savhelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0' is compressed InstallFiles: File: savhelp.chm, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 157428 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Executing op: FileCopy(SourceName=savmain.chm,SourceCabKey=savmain.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=savmain.chm,Attributes=16384,FileSize=338645,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-544342483,HashPart2=634039284,HashPart3=-1911997579,HashPart4=-1400349624,,) MSI (s) (38:B4) [13:03:47:031]: File: C:\Program Files (x86)\Symantec AntiVirus\savmain.chm; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:031]: Source for file 'savmain.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0' is compressed InstallFiles: File: savmain.chm, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 338645 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savmain.chm MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:031]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:47:046]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:47:046]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=LDDateTm.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=LDDateTm.ocx,Attributes=16384,FileSize=102328,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:046]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:046]: Source for file 'LDDateTm.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: LDDateTm.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 102328 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=LDVPCtls.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=534968,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:046]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:046]: Source for file 'LDVPCtls.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: LDVPCtls.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 534968 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:046]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=LDVPDlgs.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=939960,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:046]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:046]: Source for file 'LDVPDlgs.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: LDVPDlgs.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 939960 MSI (s) (38:B4) [13:03:47:046]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Executing op: FileCopy(SourceName=LDVPTask.ocx,SourceCabKey=LDVPTask.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=LDVPTask.ocx,Attributes=16384,FileSize=269752,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:062]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:062]: Source for file 'LDVPTask.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: LDVPTask.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 269752 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:062]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Executing op: FileCopy(SourceName=LDVPView.ocx,SourceCabKey=LDVPView.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=LDVPView.ocx,Attributes=16384,FileSize=223160,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:077]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:077]: Source for file 'LDVPView.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: LDVPView.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 223160 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:077]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:077]: Executing op: FileCopy(SourceName=VPC32.exe,SourceCabKey=VPC32.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=VPC32.exe,Attributes=16384,FileSize=279992,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:077]: File: C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:077]: Source for file 'VPC32.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: VPC32.exe, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 279992 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:47:077]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SSC\|Common\Symantec Shared\SSC\) MSI (s) (38:B4) [13:03:47:077]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=ldvpui.ocx,Attributes=16384,FileSize=201144,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:077]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:077]: Source for file 'ldvpui.ocx.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: ldvpui.ocx, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 201144 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:077]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=276920,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: scandlgs.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 276920 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=47032,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: vpshell2.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 47032 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=148408,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01' is compressed InstallFiles: File: webshell.dll, Directory: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\, Size: 148408 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (38:B4) [13:03:47:093]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=NavLogon.dll,SourceCabKey=navlogon.dll,DestName=NavLogon.dll,Attributes=16384,FileSize=39424,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.1.9.9000,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\WINDOWS\system32\NavLogon.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'navlogon.dll' is compressed InstallFiles: File: NavLogon.dll, Directory: C:\WINDOWS\system32\, Size: 39424 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\WINDOWS\system32\NavLogon.dll MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:093]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:093]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\SYMANT~1\|program files\Symantec AntiVirus\) MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=savrt.cat,SourceCabKey=savrt.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=savrt.cat,Attributes=16896,FileSize=7319,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1550245029,HashPart2=-1875240429,HashPart3=1690706751,HashPart4=-1080583247,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Symantec AntiVirus\savrt.cat; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'savrt.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: savrt.cat, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 7319 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savrt.cat MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=savrt.dat,SourceCabKey=savrt.dat.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=savrt.dat,Attributes=16384,FileSize=2948,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1016657446,HashPart2=1226532026,HashPart3=-271928653,HashPart4=59930202,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Symantec AntiVirus\savrt.dat; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'savrt.dat.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: savrt.dat, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 2948 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savrt.dat MSI (s) (38:B4) [13:03:47:093]: Executing op: FileCopy(SourceName=savrt.inf,SourceCabKey=savrt.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=savrt.inf,Attributes=16896,FileSize=627,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=534960837,HashPart2=1615757977,HashPart3=-1515435184,HashPart4=-1148698376,,) MSI (s) (38:B4) [13:03:47:093]: File: C:\Program Files (x86)\Symantec AntiVirus\savrt.inf; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:093]: Source for file 'savrt.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: savrt.inf, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 627 MSI (s) (38:B4) [13:03:47:093]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savrt.inf MSI (s) (38:B4) [13:03:47:109]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=SavRT32.dll,Attributes=16896,FileSize=230872,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.7.7.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:109]: File: C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:109]: Source for file 'SavRT32.dll.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: SavRT32.dll, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 230872 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Executing op: FileCopy(SourceName=SAVRT6~1.SYS|Savrt64x86.sys,SourceCabKey=savrt64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=Savrt64x86.sys,Attributes=16896,FileSize=479104,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.7.7.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:109]: File: C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:109]: Source for file 'savrt64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: Savrt64x86.sys, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 479104 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:109]: Executing op: FileCopy(SourceName=savrtpel.cat,SourceCabKey=savrtpel.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=savrtpel.cat,Attributes=16384,FileSize=7325,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=14446060,HashPart2=1769918630,HashPart3=1537730627,HashPart4=854122070,,) MSI (s) (38:B4) [13:03:47:109]: File: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:109]: Source for file 'savrtpel.cat.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: savrtpel.cat, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 7325 MSI (s) (38:B4) [13:03:47:109]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat MSI (s) (38:B4) [13:03:47:124]: Executing op: FileCopy(SourceName=savrtpel.inf,SourceCabKey=savrtpel.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=savrtpel.inf,Attributes=16384,FileSize=632,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1705094322,HashPart2=1461799567,HashPart3=790136677,HashPart4=375974596,,) MSI (s) (38:B4) [13:03:47:124]: File: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:124]: Source for file 'savrtpel.inf.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: savrtpel.inf, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 632 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf MSI (s) (38:B4) [13:03:47:124]: Executing op: FileCopy(SourceName=SAVRTP~1.SYS|Savrtpel64x86.sys,SourceCabKey=savrtpel64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=Savrtpel64x86.sys,Attributes=16896,FileSize=63872,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=9.7.7.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:124]: File: C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:124]: Source for file 'savrtpel64x86.sys.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: Savrtpel64x86.sys, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 63872 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Executing op: FileCopy(SourceName=SRTLEXCL.DAT,SourceCabKey=SRTLEXCL.DAT.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=SRTLEXCL.DAT,Attributes=16896,FileSize=76,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1816136063,HashPart2=1216128351,HashPart3=423567678,HashPart4=-253844780,,) MSI (s) (38:B4) [13:03:47:124]: File: C:\Program Files (x86)\Symantec AntiVirus\SRTLEXCL.DAT; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:124]: Source for file 'SRTLEXCL.DAT.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: SRTLEXCL.DAT, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 76 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SRTLEXCL.DAT MSI (s) (38:B4) [13:03:47:124]: Executing op: FileCopy(SourceName=SRTSEXCL.DAT,SourceCabKey=SRTSEXCL.DAT.D877016D_9AFD_4655_83EB_569F12EBEBE8,DestName=SRTSEXCL.DAT,Attributes=16896,FileSize=76,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1816136063,HashPart2=1216128351,HashPart3=423567678,HashPart4=-253844780,,) MSI (s) (38:B4) [13:03:47:124]: File: C:\Program Files (x86)\Symantec AntiVirus\SRTSEXCL.DAT; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:124]: Source for file 'SRTSEXCL.DAT.D877016D_9AFD_4655_83EB_569F12EBEBE8' is compressed InstallFiles: File: SRTSEXCL.DAT, Directory: C:\Program Files (x86)\Symantec AntiVirus\, Size: 76 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2318 2: C:\Program Files (x86)\Symantec AntiVirus\SRTSEXCL.DAT MSI (s) (38:B4) [13:03:47:124]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:03:47:124]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\|Common64\Symantec Shared\) MSI (s) (38:B4) [13:03:47:124]: Executing op: FileCopy(SourceName=SEVINS~1.EXE|sevinst64x86.exe,SourceCabKey=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,DestName=sevinst64x86.exe,Attributes=16384,FileSize=1022848,PerTick=32768,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.5.4.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (38:B4) [13:03:47:124]: File: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe; To be installed; Won't patch; No existing file MSI (s) (38:B4) [13:03:47:124]: Source for file 'sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637' is compressed InstallFiles: File: sevinst64x86.exe, Directory: C:\Program Files\Common Files\Symantec Shared\, Size: 1022848 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2318 2: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:124]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Note: 1: 2360 MSI (s) (38:B4) [13:03:47:140]: Executing op: CacheSizeFlush(,) MSI (s) (38:B4) [13:03:47:140]: Executing op: InstallProtectedFiles(AllowUI=1) MSI (s) (38:B4) [13:03:47:140]: Executing op: ActionStart(Name=MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A,Description=Copying PKI store,) Action 13:03:47: MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A. Copying PKI store MSI (s) (38:B4) [13:03:47:155]: Executing op: CustomActionSchedule(Action=MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A,ActionType=3073,Source=BinaryData,Target=MSICopyRootCert,CustomActionData=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,C:\Program Files (x86)\Symantec AntiVirus\pki\roots\) MSI (s) (38:98) [13:03:47:155]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI25.tmp, Entrypoint: MSICopyRootCert MSI (s) (38:BC) [13:03:47:155]: Generating random cookie. MSI (s) (38:BC) [13:03:47:155]: Created Custom Action Server with PID 3484 (0xD9C). MSI (s) (38:54) [13:03:47:171]: Running as a service. MSI (s) (38:54) [13:03:47:171]: Hello, I'm your 32bit Elevated custom action server. SAVSecureCA: MSICopyRootCert: CustomActionData dwlen 242. SAVSecureCA: MSICopyRootCert: CustomActionData C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ SAVSecureCA: MSICopyRootCert: strArgSrc C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\. SAVSecureCA: MSICopyRootCert: strArgDest C:\Program Files (x86)\Symantec AntiVirus\pki\roots\. SAVSecureCA: MSICopyRootCert: g_hinstDLL 1706819584. SAVSecureCA: MSICopyRootCert: CopyDirRecursive from C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\pki/roots to C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ retcode 0 MSI (s) (38:B4) [13:03:47:187]: Executing op: ActionStart(Name=ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Copying new files,) Action 13:03:47: ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C. Copying new files MSI (s) (38:B4) [13:03:47:187]: Executing op: CustomActionSchedule(Action=ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=ProcessToDirs,CustomActionData=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\;C:\Program Files (x86)\Symantec AntiVirus\;C:\Program Files (x86)\;C:\Documents and Settings\All Users\Application Data\) MSI (s) (38:B8) [13:03:47:187]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI26.tmp, Entrypoint: ProcessToDirs SAVINST: No ToSAV folder SAVINST: No ToApp folder SAVINST: No ToLU folder SAVINST: ToSAV, ToApp and ToLU proccessed MSI (s) (38:B4) [13:03:47:280]: Executing op: ActionStart(Name=InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing LIVEUPDATE,) Action 13:03:47: InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing LIVEUPDATE MSI (s) (38:B4) [13:03:47:280]: Executing op: CustomActionSchedule(Action=InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3122,Source=C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\lusetup.exe,Target=-a -q,) MSI (s) (38:B4) [13:03:58:431]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:03:58: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:03:58:431]: Executing op: CustomActionSchedule(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\) MSI (s) (38:B4) [13:03:58:431]: Executing op: ActionStart(Name=Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) Action 13:03:58: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:B4) [13:03:58:431]: Executing op: CustomActionSchedule(Action=Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,ActionType=3073,Source=BinaryData,Target=Wdsfpca_DoRegisterTypeLib,CustomActionData=msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST) MSI (s) (38:2C) [13:03:58:431]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI27.tmp, Entrypoint: Wdsfpca_DoRegisterTypeLib PerformTypeLib Name: 'msxml3.dll' LibDir: 'C:\WINDOWS\SysWOW64\' HelpDir: 'C:\WINDOWS\SysWOW64\' PerformTypeLib returned ERROR_SUCCESS with the function code 0x0. MSI (s) (38:B4) [13:03:58:462]: Executing op: ActionStart(Name=Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) Action 13:03:58: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:B4) [13:03:58:462]: Executing op: CustomActionSchedule(Action=Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,ActionType=3329,Source=BinaryData,Target=Wdsfpca_DoUnRegisterTypeLib,CustomActionData=msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST) MSI (s) (38:B4) [13:03:58:462]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) Action 13:03:58: CreateShortcuts. Creating shortcuts MSI (s) (38:B4) [13:03:58:462]: Executing op: SetTargetFolder(Folder=23\Symantec Client Security\) MSI (s) (38:B4) [13:03:58:462]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (38:B4) [13:03:58:462]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec AntiVirus,,,FileName=C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe,,,Icon=NewShortcut1.ECFEE69D_DA66_4F00_ABE5_54E931059C01.exe,IconIndex=0,,ShowCmd=1,) CreateShortcuts: Shortcut: SYMANT~1|Symantec AntiVirus MSI (s) (38:B4) [13:03:58:477]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) Action 13:03:58: RegisterClassInfo. Registering class servers MSI (s) (38:B4) [13:03:58:477]: Executing op: RegClassInfoRegister(Feature=NotesSnapin,Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,ClsId={2707AAC5-C268-11D1-8263-00A0C95C0756},ProgId=LOTNOTESUI.LotNotesUICtrl.1,,Description=LDVP Lotus Notes UI,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2707AAC5-C268-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=NotesSnapin,Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,ClsId={2707AAC6-C268-11D1-8263-00A0C95C0756},,,Description=LDVP Lotus Notes UI Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2707AAC6-C268-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},ProgId=EXCHNGUI.ExchngUICtrl.1,,Description=LDVP Microsoft Exchange UI Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {FF1C1AB8-C27D-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,ClsId={FF1C1AB9-C27D-11D1-8263-00A0C95C0756},,,Description=LDVP Microsoft Exchange UI Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {FF1C1AB9-C27D-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {A6BCDF39-8909-45B1-B614-1231B027E78F} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {B8E914C1-A516-421F-B413-B32B3FA3F18F} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {49BB73EE-2C2F-445E-82E3-E6E3380285BF} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {311CF1A1-872A-4ED5-943F-058C886E2F7F} MSI (s) (38:B4) [13:03:58:493]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:493]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {F7A11338-B5E2-4A97-9151-2FB65FDB5BC0} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {D47C595F-B09E-4C75-A474-238CCE151335} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {8EC217F4-3428-4881-8019-AA8A19C2F07F} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0) MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,) RegisterClassInfo: Class ID: {C9A87C58-9683-4644-80BC-90D8462CE326} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A85577CD-73BA-4D56-A29B-6AB7D964C5A8},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,ClsId={E381F1E0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=transman.objects.1,VIProgId=transman.objects,Description=LANDESK VP Remote Services,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {E381F1E0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {E381F1C0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:58:508]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={719DBA10-3559-4D55-8A14-44ACC36B90AA},FileName=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,ClsId={E381F1D0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliscan.objects.1,VIProgId=cliscan.objects,Description=Symantec AntiVirus Client Services,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {E381F1D0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={42CF4014-1720-4EC5-B8F5-678E2696AEAF},FileName=C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL,ClsId={4C34B690-D1B7-11D1-B041-00104B252EEA},,,,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {4C34B690-D1B7-11D1-B041-00104B252EEA} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2BF-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={2E76B2C3-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPScheduleCtrl.1,,Description=LDVPSchedule Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2C3-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {40C57BF5-CA86-11D1-B782-00A0C99C7131} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {4128E694-4BB9-11D1-8190-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=LANDesk.VirusProtect.ScanDlgs,,,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec AntiVirus UI,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {536604C2-B82E-11D1-8252-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={2C238EAC-08DB-408F-A1A1-ABF29ADB4E86},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,ClsId={64B4A5AE-0799-11D1-812A-00A0C95C0756},ProgId=LDVPTASKFS.LDVPTaskFSCtrl.1,,Description=LDVPTask control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {64B4A5AE-0799-11D1-812A-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {72864BE2-6234-45AA-952D-00C10C34BEEE} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {7F365837-F578-11D1-B7B2-00A0C99C7131} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={38F47C9D-D4EE-44A0-8DB0-D7C4FACC698E},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,ClsId={8E9145BD-703D-11D1-81C9-00A0C95C0756},ProgId=LDVPView.LDVPViewCtrl.1,,Description=LDVPView control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {8E9145BD-703D-11D1-81C9-00A0C95C0756} MSI (s) (38:B4) [13:03:58:524]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {8F6F6788-4009-11D1-8184-00A0C95C0756} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {91581CB1-0E7B-11D1-9D93-00A0C95C1762} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {921BD9FB-4963-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=LANDesk DateTime Static,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {AFBBB9C6-8A99-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={B91B0CAD-D866-11D1-B78C-00A0C99C7131},ProgId=LDVPCTLS.LDVPFtpBbsConfigCtrl.1,,Description=LDVPFtpBbsConfig Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {B91B0CAD-D866-11D1-B78C-00A0C99C7131} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,ClsId={BDA77241-42F6-11D0-85E2-00AA001FE28C},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {BDA77241-42F6-11D0-85E2-00AA001FE28C} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {C859248A-513E-11D1-8194-00A0C95C0756} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=LANDesk Date Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {F32F2026-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=LANDesk Time Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {F32F202A-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {FC894628-B91D-11D1-8254-00A0C95C0756} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},ProgId=LDVPDLGS.LDVPSchedule2Ctrl.1,,Description=LDVPSchedule2 Control,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {FD49B8C4-41FE-498D-95A0-BD12BADE43A9} MSI (s) (38:B4) [13:03:58:540]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {43943CCA-883C-11D1-83A4-00A0C9749EEF} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {09FA8089-EE3E-4362-B8C0-1B0F4FD0505D} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2C0-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {2E76B2C4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {327C5962-08E2-4EC6-A21A-340838D6EDB5} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {40C57BF6-CA86-11D1-B782-00A0C99C7131} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {4128E695-4BB9-11D1-8190-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {536604C3-B82E-11D1-8252-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {592DC44C-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {592DC44F-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {7F365838-F578-11D1-B7B2-00A0C99C7131} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=LANDesk DateTime PropertyPage,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {AFBBB9C7-8A99-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {B91B0CAE-D866-11D1-B78C-00A0C99C7131} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={2C238EAC-08DB-408F-A1A1-ABF29ADB4E86},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,ClsId={BA0C6365-7218-11D0-8865-444553540000},,,Description=LDVPTask property page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {BA0C6365-7218-11D0-8865-444553540000} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={38F47C9D-D4EE-44A0-8DB0-D7C4FACC698E},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,ClsId={BA0C6365-7218-11D0-8865-444553540000},,,Description=LDVPView property page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {BA0C6365-7218-11D0-8865-444553540000} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149} MSI (s) (38:B4) [13:03:58:555]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {BEE62D80-4A07-11D1-818E-00A0C95C0756} MSI (s) (38:B4) [13:03:58:571]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {C859248B-513E-11D1-8194-00A0C95C0756} MSI (s) (38:B4) [13:03:58:571]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=LANDesk Date Control Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {F32F2027-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:571]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=LANDesk Time Control Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {F32F202B-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:58:571]: Executing op: RegClassInfoRegister(Feature=SAVUI,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,) RegisterClassInfo: Class ID: {FC894629-B91D-11D1-8254-00A0C95C0756} MSI (s) (38:B4) [13:03:58:571]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) Action 13:03:58: RegisterProgIdInfo. Registering program identifiers MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=LOTNOTESUI.LotNotesUICtrl.1,ClsId={2707AAC5-C268-11D1-8263-00A0C95C0756},,Description=LDVP Lotus Notes UI,,,,,) RegisterProgIdInfo: ProgID: LOTNOTESUI.LotNotesUICtrl.1 MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=EXCHNGUI.ExchngUICtrl.1,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},,Description=LDVP Microsoft Exchange UI Control,,,,,) RegisterProgIdInfo: ProgID: EXCHNGUI.ExchngUICtrl.1 MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,) RegisterProgIdInfo: ProgID: CcErrDsp.ErrorDisplay.1 MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.LogManager.1 MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.EventManager.1 MSI (s) (38:B4) [13:03:58:571]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccEvtMgr.ModuleManager.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccProSub.ProviderProxy.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccProSub.SubscriberProxy.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,) RegisterProgIdInfo: ProgID: Symantec.CommonClient.ccSetMgr.SettingsService.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,) RegisterProgIdInfo: ProgID: CcWebWnd.ccWebWindow.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=transman.objects.1,ClsId={E381F1E0-910E-11D1-AB1E-00A0C90F8F6F},,Description=LANDESK VP Remote Services,,,VIProgId=transman.objects,VIProgIdDescription=LANDESK VP Remote Services,) RegisterProgIdInfo: ProgID: transman.objects.1 MSI (s) (38:B4) [13:03:58:586]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,) RegisterProgIdInfo: ProgID: cliproxy.objects.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=cliscan.objects.1,ClsId={E381F1D0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Services,,,VIProgId=cliscan.objects,VIProgIdDescription=Symantec AntiVirus Client Services,) RegisterProgIdInfo: ProgID: cliscan.objects.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPEmailNotifySettingsCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPMessageConfigCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPScheduleCtrl.1,ClsId={2E76B2C3-C603-11D1-826C-00A0C95C0756},,Description=LDVPSchedule Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPScheduleCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPStorageViewCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPActionsCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LANDesk.VirusProtect.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,,,,,,) RegisterProgIdInfo: ProgID: LANDesk.VirusProtect.ScanDlgs MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec AntiVirus UI,,,,,) RegisterProgIdInfo: ProgID: LDVPUI.LDVPUICtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPTASKFS.LDVPTaskFSCtrl.1,ClsId={64B4A5AE-0799-11D1-812A-00A0C95C0756},,Description=LDVPTask control,,,,,) RegisterProgIdInfo: ProgID: LDVPTASKFS.LDVPTaskFSCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPThreatExclusionsDlgCtl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPCompressedCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPView.LDVPViewCtrl.1,ClsId={8E9145BD-703D-11D1-81C9-00A0C95C0756},,Description=LDVPView control,,,,,) RegisterProgIdInfo: ProgID: LDVPView.LDVPViewCtrl.1 MSI (s) (38:B4) [13:03:58:602]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPResultsCtrl.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,) RegisterProgIdInfo: ProgID: Shelsel2.Shelsel2.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPEditCtrl.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPAboutDlgCtrl.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=LANDesk DateTime Static,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDStaticDateTimeCtrl.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPFtpBbsConfigCtrl.1,ClsId={B91B0CAD-D866-11D1-B78C-00A0C99C7131},,Description=LDVPFtpBbsConfig Control,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPFtpBbsConfigCtrl.1 MSI (s) (38:B4) [13:03:58:618]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={BDA77241-42F6-11D0-85E2-00AA001FE28C},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,) RegisterProgIdInfo: ProgID: VpshellEx.VpshellEx.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPExtensionsCtrl.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=LANDesk Date Control,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDDateCtrl.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=LANDesk Time Control,,,,,) RegisterProgIdInfo: ProgID: LDDATETIME.LDTimeCtrl.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,) RegisterProgIdInfo: ProgID: LDVPCTLS.LDVPVirusDetailsCtrl.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPSchedule2Ctrl.1,ClsId={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,Description=LDVPSchedule2 Control,,,,,) RegisterProgIdInfo: ProgID: LDVPDLGS.LDVPSchedule2Ctrl.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,) RegisterProgIdInfo: ProgID: shellprops.shellprops.1 MSI (s) (38:B4) [13:03:58:633]: Executing op: ActionStart(Name=CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 13:03:58: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:B4) [13:03:58:633]: Executing op: CustomActionSchedule(Action=CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=1025,Source=BinaryData,Target=_CheckTimeForLUServer@4,) MSI (s) (38:34) [13:03:58:633]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI28.tmp, Entrypoint: _CheckTimeForLUServer@4 MSI (s) (38:B4) [13:03:58:664]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) Action 13:03:58: WriteRegistryValues. Writing system registry values MSI (s) (38:B4) [13:03:58:664]: Executing op: ProgressTotal(Total=1616,Type=1,ByteEquivalent=13200) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LotNtsUI.ocx, 1 MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,Value={2707AAC2-C268-11D1-8263-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\TypeLib, Name: , Value: {2707AAC2-C268-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:664]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:664]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\ExchngUI.ocx, 1 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib, Name: , Value: {FF1C1AB5-C27D-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=XML DOM Document 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument.3.0, Name: , Value: XML DOM Document 3.0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument\CurVer, Name: , Value: Msxml2.DOMDocument.3.0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value={F6D90F11-9C73-11D3-B32E-00C04F990BB4},) WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument\CLSID, Name: , Value: {F6D90F11-9C73-11D3-B32E-00C04F990BB4} MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: Msxml2.DOMDocument MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: Msxml2.DOMDocument MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:680]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:680]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:680]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value={F5078F32-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.DOMDocument.3.0\CLSID, Name: , Value: {F5078F32-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=XML DOM Document 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML DOM Document 3.0 MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.DOMDocument.3.0 MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.DOMDocument MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value={F6D90F12-9C73-11D3-B32E-00C04F990BB4},) WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument\CLSID, Name: , Value: {F6D90F12-9C73-11D3-B32E-00C04F990BB4} MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument\CurVer, Name: , Value: Msxml2.FreeThreadedDOMDocument.3.0 MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument.3.0, Name: , Value: Free Threaded XML DOM Document 3.0 MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: Msxml2.FreeThreadedDOMDocument MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: Msxml2.FreeThreadedDOMDocument MSI (s) (38:B4) [13:03:58:696]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:696]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:696]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value={F5078F33-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.FreeThreadedDOMDocument.3.0\CLSID, Name: , Value: {F5078F33-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}, Name: , Value: Free Threaded XML DOM Document 3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.FreeThreadedDOMDocument.3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.FreeThreadedDOMDocument MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=XML Parser,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser, Name: , Value: XML Parser MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value={F5078F19-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser\CLSID, Name: , Value: {F5078F19-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Msxml2.XMLParser.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser\CurVer, Name: , Value: Msxml2.XMLParser.3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=XML Parser 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser.3.0, Name: , Value: XML Parser 3.0 MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=XML Parser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Parser MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.XMLParser MSI (s) (38:B4) [13:03:58:711]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:711]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:711]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.XMLParser MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value={F5078F31-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLParser.3.0\CLSID, Name: , Value: {F5078F31-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=XML Parser 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Parser 3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=Msxml2.XMLParser.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.XMLParser.3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.XMLParser MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=XML Data Source Object,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl, Name: , Value: XML Data Source Object MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value={F6D90F14-9C73-11D3-B32E-00C04F990BB4},) WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl\CLSID, Name: , Value: {F6D90F14-9C73-11D3-B32E-00C04F990BB4} MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=Msxml2.DSOControl.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl\CurVer, Name: , Value: Msxml2.DSOControl.3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=XML Data Source Object 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl.3.0, Name: , Value: XML Data Source Object 3.0 MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=XML Data Source Object,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: XML Data Source Object MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: Msxml2.DSOControl MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: Msxml2.DSOControl MSI (s) (38:B4) [13:03:58:727]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:727]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:727]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value={F5078F39-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.DSOControl.3.0\CLSID, Name: , Value: {F5078F39-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=XML Data Source Object 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Data Source Object 3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=Msxml2.DSOControl.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.DSOControl.3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.DSOControl MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=XML HTTP,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP, Name: , Value: XML HTTP MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value={F6D90F16-9C73-11D3-B32E-00C04F990BB4},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP\CLSID, Name: , Value: {F6D90F16-9C73-11D3-B32E-00C04F990BB4} MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP\CurVer, Name: , Value: Msxml2.XMLHTTP.3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=XML HTTP 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP.3.0, Name: , Value: XML HTTP 3.0 MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=XML HTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}, Name: , Value: XML HTTP MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgID, Name: , Value: Msxml2.XMLHTTP MSI (s) (38:B4) [13:03:58:742]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:742]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:742]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID, Name: , Value: Msxml2.XMLHTTP MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value={F5078F35-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLHTTP.3.0\CLSID, Name: , Value: {F5078F35-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=XML HTTP 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML HTTP 3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.XMLHTTP.3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.XMLHTTP MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Server XML HTTP,) WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP, Name: , Value: Server XML HTTP MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value={AFBA6B42-5692-48EA-8141-DC517DCF0EF1},) WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP\CLSID, Name: , Value: {AFBA6B42-5692-48EA-8141-DC517DCF0EF1} MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP\CurVer, Name: , Value: Msxml2.ServerXMLHTTP.3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Server XML HTTP 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP.3.0, Name: , Value: Server XML HTTP 3.0 MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1},,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Server XML HTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}, Name: , Value: Server XML HTTP MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:758]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:758]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:758]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgID, Name: , Value: Msxml2.ServerXMLHTTP MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\VersionIndependentProgID, Name: , Value: Msxml2.ServerXMLHTTP MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value={AFB40FFD-B609-40A3-9828-F88BBE11E4E3},) WriteRegistryValues: Key: \Software\Classes\Msxml2.ServerXMLHTTP.3.0\CLSID, Name: , Value: {AFB40FFD-B609-40A3-9828-F88BBE11E4E3} MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3},,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=Server XML HTTP 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}, Name: , Value: Server XML HTTP 3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\ProgID, Name: , Value: Msxml2.ServerXMLHTTP.3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\VersionIndependentProgID, Name: , Value: Msxml2.ServerXMLHTTP MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:774]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache,,BinaryType=0) MSI (s) (38:B4) [13:03:58:774]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache, Name: , Value: MSI (s) (38:B4) [13:03:58:774]: Executing op: RegAddValue(,Value=XML Schema Cache,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache, Name: , Value: XML Schema Cache MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value={373984C9-B845-449B-91E7-45AC83036ADE},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache\CLSID, Name: , Value: {373984C9-B845-449B-91E7-45AC83036ADE} MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache\CurVer, Name: , Value: Msxml2.XMLSchemaCache.3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=XML Schema Cache 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache.3.0, Name: , Value: XML Schema Cache 3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE},,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=XML Schema Cache,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}, Name: , Value: XML Schema Cache MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\ProgID, Name: , Value: Msxml2.XMLSchemaCache MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\VersionIndependentProgID, Name: , Value: Msxml2.XMLSchemaCache MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value={F5078F34-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XMLSchemaCache.3.0\CLSID, Name: , Value: {F5078F34-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=XML Schema Cache 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Schema Cache 3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.XMLSchemaCache.3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.XMLSchemaCache MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:789]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:789]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:789]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=XSL Template,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate, Name: , Value: XSL Template MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value={2933BF94-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate\CLSID, Name: , Value: {2933BF94-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate\CurVer, Name: , Value: Msxml2.XSLTemplate.3.0 MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=XSL Template 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate.3.0, Name: , Value: XSL Template 3.0 MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=XSL Template,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}, Name: , Value: XSL Template MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: Msxml2.XSLTemplate MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: Msxml2.XSLTemplate MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value={F5078F36-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\Msxml2.XSLTemplate.3.0\CLSID, Name: , Value: {F5078F36-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=XSL Template 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}, Name: , Value: XSL Template 3.0 MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: Msxml2.XSLTemplate.3.0 MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID, Name: , Value: Msxml2.XSLTemplate MSI (s) (38:B4) [13:03:58:805]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:805]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:805]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=XML Document 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Document 3.0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\DefaultIcon, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\DefaultIcon, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll,0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\MiscStatus, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=2228625,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\MiscStatus, Name: , Value: 2228625 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=xmlfile,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\ProgID, Name: , Value: xmlfile MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=xmlfile,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=XML Document,) WriteRegistryValues: Key: \Software\Classes\xmlfile, Name: , Value: XML Document MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(Name=EditFlags,Value=#x00000100,) WriteRegistryValues: Key: \Software\Classes\xmlfile, Name: EditFlags, Value: #x00000100 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-1,) WriteRegistryValues: Key: \Software\Classes\xmlfile, Name: FriendlyTypeName, Value: @C:\WINDOWS\SysWOW64\msxml3r.dll,-1 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=XML Moniker 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Moniker 3.0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=XML Island 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}, Name: , Value: XML Island 3.0 MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:820]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:820]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader,,BinaryType=0) MSI (s) (38:B4) [13:03:58:820]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=SAX XML Reader,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader, Name: , Value: SAX XML Reader MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value={079AA557-4A18-424A-8EEE-E39F0A8D41B9},) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader\CLSID, Name: , Value: {079AA557-4A18-424A-8EEE-E39F0A8D41B9} MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader\CurVer, Name: , Value: Msxml2.SAXXMLReader.3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=SAX XML Reader 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader.3.0, Name: , Value: SAX XML Reader 3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9},,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=SAX XML Reader,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}, Name: , Value: SAX XML Reader MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\ProgID, Name: , Value: Msxml2.SAXXMLReader MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\VersionIndependentProgID, Name: , Value: Msxml2.SAXXMLReader MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value={3124C396-FB13-4836-A6AD-1317F1713688},) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXXMLReader.3.0\CLSID, Name: , Value: {3124C396-FB13-4836-A6AD-1317F1713688} MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688},,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=SAX XML Reader 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}, Name: , Value: SAX XML Reader 3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\ProgID, Name: , Value: Msxml2.SAXXMLReader.3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\VersionIndependentProgID, Name: , Value: Msxml2.SAXXMLReader MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:836]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:836]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:836]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=MXXMLWriter,) WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter, Name: , Value: MXXMLWriter MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value={FC220AD8-A72A-4EE8-926E-0B7AD152A020},) WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter\CLSID, Name: , Value: {FC220AD8-A72A-4EE8-926E-0B7AD152A020} MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter\CurVer, Name: , Value: Msxml2.MXXMLWriter.3.0 MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=MXXMLWriter 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter.3.0, Name: , Value: MXXMLWriter 3.0 MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020},,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=MXXMLWriter,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}, Name: , Value: MXXMLWriter MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\ProgID, Name: , Value: Msxml2.MXXMLWriter MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\VersionIndependentProgID, Name: , Value: Msxml2.MXXMLWriter MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value={3D813DFE-6C91-4A4E-8F41-04346A841D9C},) WriteRegistryValues: Key: \Software\Classes\Msxml2.MXXMLWriter.3.0\CLSID, Name: , Value: {3D813DFE-6C91-4A4E-8F41-04346A841D9C} MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C},,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=MXXMLWriter 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}, Name: , Value: MXXMLWriter 3.0 MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\ProgID, Name: , Value: Msxml2.MXXMLWriter.3.0 MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:852]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\VersionIndependentProgID, Name: , Value: Msxml2.MXXMLWriter MSI (s) (38:B4) [13:03:58:852]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:852]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=SAXAttributes,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes, Name: , Value: SAXAttributes MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value={4DD441AD-526D-4A77-9F1B-9841ED802FB0},) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes\CLSID, Name: , Value: {4DD441AD-526D-4A77-9F1B-9841ED802FB0} MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes.3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes\CurVer, Name: , Value: Msxml2.SAXAttributes.3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes.3.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes.3.0, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=SAXAttributes 3.0,) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes.3.0, Name: , Value: SAXAttributes 3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0},,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=SAXAttributes,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}, Name: , Value: SAXAttributes MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\ProgID, Name: , Value: Msxml2.SAXAttributes MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\VersionIndependentProgID, Name: , Value: Msxml2.SAXAttributes MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes.3.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value={3E784A01-F3AE-4DC0-9354-9526B9370EBA},) WriteRegistryValues: Key: \Software\Classes\Msxml2.SAXAttributes.3.0\CLSID, Name: , Value: {3E784A01-F3AE-4DC0-9354-9526B9370EBA} MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA},,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=SAXAttributes 3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}, Name: , Value: SAXAttributes 3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:867]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes.3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\ProgID, Name: , Value: Msxml2.SAXAttributes.3.0 MSI (s) (38:B4) [13:03:58:867]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:867]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\VersionIndependentProgID, Name: , Value: Msxml2.SAXAttributes MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\Version, Name: , Value: 3.0 MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) WriteRegistryValues: Key: \Software\Classes\CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib, Name: , Value: {F5078F18-C551-11D3-89B9-0000F81FE221} MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Msxml,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Msxml,) WriteRegistryValues: Key: \Software\Classes\Msxml, Name: , Value: Msxml MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Msxml\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Msxml\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value={CFC399AF-D876-11D0-9C10-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\Msxml\CLSID, Name: , Value: {CFC399AF-D876-11D0-9C10-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E},,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Msxml,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}, Name: , Value: Msxml MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Msxml,) WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\ProgID, Name: , Value: Msxml MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM\CLSID, Name: , Value: {2933BF90-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM\CurVer, Name: , Value: Microsoft.XMLDOM.1.0 MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM.1.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM.1.0, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM.1.0, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument\CLSID, Name: , Value: {2933BF90-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:883]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\MSXML.DOMDocument\CurVer, Name: , Value: Microsoft.XMLDOM.1.0 MSI (s) (38:B4) [13:03:58:883]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:883]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM.1.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDOM.1.0\CLSID, Name: , Value: {2933BF90-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}, Name: , Value: XML DOM Document MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: Microsoft.XMLDOM.1.0 MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: Microsoft.XMLDOM MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(Name=3.0,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList, Name: 3.0, Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\SideBySide,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(Name=RegVersion,Value=3.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\SideBySide, Name: RegVersion, Value: 3.0 MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM\CLSID, Name: , Value: {2933BF91-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM\CurVer, Name: , Value: Microsoft.FreeThreadedXMLDOM.1.0 MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM.1.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM.1.0, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM.1.0, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument\CLSID, Name: , Value: {2933BF91-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\MSXML.FreeThreadedDOMDocument\CurVer, Name: , Value: Microsoft.FreeThreadedXMLDOM.1.0 MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM.1.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) WriteRegistryValues: Key: \Software\Classes\Microsoft.FreeThreadedXMLDOM.1.0\CLSID, Name: , Value: {2933BF91-7B36-11D2-B20E-00C04F983E60} MSI (s) (38:B4) [13:03:58:898]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:03:58:898]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}, Name: , Value: MSI (s) (38:B4) [13:03:58:898]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}, Name: , Value: Free Threaded XML DOM Document MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\ProgID, Name: , Value: Microsoft.FreeThreadedXMLDOM.1.0 MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID, Name: , Value: Microsoft.FreeThreadedXMLDOM MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8},,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=MsxmlIsland,) WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}, Name: , Value: MsxmlIsland MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=XML,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\XML, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=XML Script Engine,) WriteRegistryValues: Key: \Software\Classes\XML, Name: , Value: XML Script Engine MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=XML\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\XML\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value={989D1DC0-B162-11D1-B6EC-D27DDCF9A923},) WriteRegistryValues: Key: \Software\Classes\XML\CLSID, Name: , Value: {989D1DC0-B162-11D1-B6EC-D27DDCF9A923} MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=XML\OLEScript,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\XML\OLEScript, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\XML\OLEScript, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923},,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=XML Script Engine,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}, Name: , Value: XML Script Engine MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,Value=XML,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\ProgID, Name: , Value: XML MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\OLEScript,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\OLEScript, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\OLEScript, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories,,BinaryType=0) MSI (s) (38:B4) [13:03:58:914]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories, Name: , Value: MSI (s) (38:B4) [13:03:58:914]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064},,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064}, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064}, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A2-9847-11CF-8F20-00805F2CD064},,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A2-9847-11CF-8F20-00805F2CD064}, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A2-9847-11CF-8F20-00805F2CD064}, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=XML Parser,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser, Name: , Value: XML Parser MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser\CLSID, Name: , Value: {D2423620-51A0-11D2-9CAF-0060B0EC3D39} MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=Microsoft.XMLParser.1.0,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser\CurVer, Name: , Value: Microsoft.XMLParser.1.0 MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser.1.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser.1.0, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=XML Parser,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser.1.0, Name: , Value: XML Parser MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser.1.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLParser.1.0\CLSID, Name: , Value: {D2423620-51A0-11D2-9CAF-0060B0EC3D39} MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39},,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=XML Parser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}, Name: , Value: XML Parser MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=Microsoft.XMLParser.1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\ProgID, Name: , Value: Microsoft.XMLParser.1.0 MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=Microsoft.XMLParser,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\VersionIndependentProgID, Name: , Value: Microsoft.XMLParser MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=XML Data Source Object,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO, Name: , Value: XML Data Source Object MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO\CLSID, Name: , Value: {550DDA30-0541-11D2-9CA9-0060B0EC3D39} MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO.1.0,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO\CurVer, Name: , Value: Microsoft.XMLDSO.1.0 MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO.1.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO.1.0, Name: , Value: MSI (s) (38:B4) [13:03:58:930]: Executing op: RegAddValue(,Value=XML Data Source Object,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO.1.0, Name: , Value: XML Data Source Object MSI (s) (38:B4) [13:03:58:930]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:930]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO.1.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLDSO.1.0\CLSID, Name: , Value: {550DDA30-0541-11D2-9CA9-0060B0EC3D39} MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39},,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=XML Data Source Object,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}, Name: , Value: XML Data Source Object MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO.1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\ProgID, Name: , Value: Microsoft.XMLDSO.1.0 MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\VersionIndependentProgID, Name: , Value: Microsoft.XMLDSO MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=XML HTTP Request,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP, Name: , Value: XML HTTP Request MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP\CLSID, Name: , Value: {ED8C108E-4349-11D2-91A4-00C04F7969E8} MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP\CurVer, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP.1.0,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP\CurVer, Name: , Value: Microsoft.XMLHTTP.1.0 MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP.1.0,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP.1.0, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=XML HTTP Request,) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP.1.0, Name: , Value: XML HTTP Request MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP.1.0\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) WriteRegistryValues: Key: \Software\Classes\Microsoft.XMLHTTP.1.0\CLSID, Name: , Value: {ED8C108E-4349-11D2-91A4-00C04F7969E8} MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8},,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=XML HTTP Request,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}, Name: , Value: XML HTTP Request MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP.1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\ProgID, Name: , Value: Microsoft.XMLHTTP.1.0 MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\VersionIndependentProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\VersionIndependentProgID, Name: , Value: Microsoft.XMLHTTP MSI (s) (38:B4) [13:03:58:945]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:945]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib, Name: , Value: MSI (s) (38:B4) [13:03:58:945]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib, Name: , Value: {D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E} MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555},,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=XML Document,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}, Name: , Value: XML Document MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\DefaultIcon, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\DefaultIcon, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll,0 MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\MiscStatus, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=2228625,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\MiscStatus, Name: , Value: 2228625 MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\ProgID, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=xmlfile,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\ProgID, Name: , Value: xmlfile MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\Version, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1},,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=XML Viewer Moniker,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}, Name: , Value: XML Viewer Moniker MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=.xml,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.xml, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=xmlfile,) WriteRegistryValues: Key: \Software\Classes\.xml, Name: , Value: xmlfile MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(Name=Content Type,Value=text/xml,) WriteRegistryValues: Key: \Software\Classes\.xml, Name: Content Type, Value: text/xml MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\xmlfile\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) WriteRegistryValues: Key: \Software\Classes\xmlfile\CLSID, Name: , Value: {48123BC4-99D9-11D1-A6B3-00C04FD91555} MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\DefaultIcon, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) WriteRegistryValues: Key: \Software\Classes\xmlfile\DefaultIcon, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll,0 MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\shell,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value=Open,) WriteRegistryValues: Key: \Software\Classes\xmlfile\shell, Name: , Value: Open MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\command,,BinaryType=0) MSI (s) (38:B4) [13:03:58:961]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\command, Name: , Value: MSI (s) (38:B4) [13:03:58:961]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome,) WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\command, Name: , Value: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value="file:%1",,-1,,,,,,) WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec, Name: , Value: "file:%1",,-1,,,,, MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec\application,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec\application, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=IExplore,) WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec\application, Name: , Value: IExplore MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec\topic,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec\topic, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=WWW_OpenURL,) WriteRegistryValues: Key: \Software\Classes\xmlfile\shell\Open\ddeexec\topic, Name: , Value: WWW_OpenURL MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=.xsl,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\.xsl, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=xslfile,) WriteRegistryValues: Key: \Software\Classes\.xsl, Name: , Value: xslfile MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(Name=Content Type,Value=text/xml,) WriteRegistryValues: Key: \Software\Classes\.xsl, Name: Content Type, Value: text/xml MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=XSL Stylesheet,) WriteRegistryValues: Key: \Software\Classes\xslfile, Name: , Value: XSL Stylesheet MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(Name=EditFlags,Value=#x00000100,) WriteRegistryValues: Key: \Software\Classes\xslfile, Name: EditFlags, Value: #x00000100 MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-2,) WriteRegistryValues: Key: \Software\Classes\xslfile, Name: FriendlyTypeName, Value: @C:\WINDOWS\SysWOW64\msxml3r.dll,-2 MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\xslfile\BrowseInPlace, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\CLSID, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) WriteRegistryValues: Key: \Software\Classes\xslfile\CLSID, Name: , Value: {48123BC4-99D9-11D1-A6B3-00C04FD91555} MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\DefaultIcon, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,1,) WriteRegistryValues: Key: \Software\Classes\xslfile\DefaultIcon, Name: , Value: C:\WINDOWS\SysWOW64\msxml3.dll,1 MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=Open,) WriteRegistryValues: Key: \Software\Classes\xslfile\shell, Name: , Value: Open MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell\Open,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\command,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\command, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome,) WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\command, Name: , Value: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value="file:%1",,-1,,,,,,) WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec, Name: , Value: "file:%1",,-1,,,,, MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec\application,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec\application, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=IExplore,) WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec\application, Name: , Value: IExplore MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec\topic,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec\topic, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(,Value=WWW_OpenURL,) WriteRegistryValues: Key: \Software\Classes\xslfile\shell\Open\ddeexec\topic, Name: , Value: WWW_OpenURL MSI (s) (38:B4) [13:03:58:976]: Executing op: RegOpenKey(,Key=MIME\Database\Content Type\application/xml,,BinaryType=0) MSI (s) (38:B4) [13:03:58:976]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\application/xml, Name: , Value: MSI (s) (38:B4) [13:03:58:976]: Executing op: RegAddValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\application/xml, Name: CLSID, Value: {48123BC4-99D9-11D1-A6B3-00C04FD91555} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Extension,Value=.xml,) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\application/xml, Name: Extension, Value: .xml MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Encoding,Value=#x08000000,) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\application/xml, Name: Encoding, Value: #x08000000 MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=MIME\Database\Content Type\text/xml,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\text/xml, Name: , Value: MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\text/xml, Name: CLSID, Value: {48123BC4-99D9-11D1-A6B3-00C04FD91555} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Extension,Value=.xml,) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\text/xml, Name: Extension, Value: .xml MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Encoding,Value=#x08000000,) WriteRegistryValues: Key: \Software\Classes\MIME\Database\Content Type\text/xml, Name: Encoding, Value: #x08000000 MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value=IErrorDisplay,) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}, Name: , Value: IErrorDisplay MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib, Name: , Value: {226CDAFB-819C-4298-89FA-8A018BB188B5} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID, Name: , Value: CcErrDsp.ErrorDisplay MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib, Name: , Value: {226CDAFB-819C-4298-89FA-8A018BB188B5} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:58:992]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:58:992]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value=IEventManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}, Name: , Value: IEventManager MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value=ISerializableEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}, Name: , Value: ISerializableEventEx MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:008]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:008]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value=IProviderEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}, Name: , Value: IProviderEx MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value=ILogManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}, Name: , Value: ILogManager MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value=IModuleManager,) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}, Name: , Value: IModuleManager MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value=IEventEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}, Name: , Value: IEventEx MSI (s) (38:B4) [13:03:59:023]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.EventManager MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.LogManager MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccEvtMgr.ModuleManager MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) WriteRegistryValues: Key: \Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib, Name: , Value: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value=ISubscriberEx,) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}, Name: , Value: ISubscriberEx MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:039]: Executing op: RegOpenKey(,Key=AppID\ccEvtMgr.EXE,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) WriteRegistryValues: Key: \Software\Classes\AppID\ccEvtMgr.EXE, Name: AppID, Value: {37046022-AEE3-4C84-B6DE-6CC9FED74899} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value=ILogManager2,) WriteRegistryValues: Key: \Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}, Name: , Value: ILogManager2 MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\AppID\ccProSub.DLL, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) WriteRegistryValues: Key: \Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccProSub.SubscriberProxy MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}, Name: AppID, Value: {32F87EA3-AD21-43FF-9F1A-657E58D13399} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccProSub.ProviderProxy MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value=IProviderProxy,) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}, Name: , Value: IProviderProxy MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:054]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:054]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value=ISubscriberProxy,) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}, Name: , Value: ISubscriberProxy MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib, Name: , Value: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) WriteRegistryValues: Key: \Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\TypeLib, Name: , Value: {9F3B84DC-3631-4BCE-90E9-041A6198A2FA} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) WriteRegistryValues: Key: \Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib, Name: , Value: {9F3B84DC-3631-4BCE-90E9-041A6198A2FA} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccSetEvt.SettingsChangeEvent MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}, Name: AppID, Value: {4DD12B36-E75A-4B42-A43F-46D288BE7E77} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) WriteRegistryValues: Key: \Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}, Name: AppID, Value: {56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=AppID\ccSetMgr.EXE,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) WriteRegistryValues: Key: \Software\Classes\AppID\ccSetMgr.EXE, Name: AppID, Value: {56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:070]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:070]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib, Name: , Value: {C40049E7-5154-40E3-83B5-A94A89A29890} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5},,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value=ISettingsService2,) WriteRegistryValues: Key: \Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}, Name: , Value: ISettingsService2 MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) WriteRegistryValues: Key: \Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib, Name: , Value: {9F3B84DC-3631-4BCE-90E9-041A6198A2FA} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}, Name: , Value: ISettingsChangeEvent MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) WriteRegistryValues: Key: \Software\Classes\AppID\ccSetEvt.DLL, Name: AppID, Value: {4DD12B36-E75A-4B42-A43F-46D288BE7E77} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID, Name: , Value: Symantec.CommonClient.ccSetMgr.SettingsService MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC},,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value=ISettingsService,) WriteRegistryValues: Key: \Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}, Name: , Value: ISettingsService MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib, Name: , Value: {C40049E7-5154-40E3-83B5-A94A89A29890} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:085]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:085]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value=IccWebWindow3,) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}, Name: , Value: IccWebWindow3 MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID, Name: , Value: CcWebWnd.ccWebWindow MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value=IExternal,) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}, Name: , Value: IExternal MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0) MSI (s) (38:B4) [13:03:59:101]: Executing op: RegAddValue(,Value=IccWebWindow2,) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}, Name: , Value: IccWebWindow2 MSI (s) (38:B4) [13:03:59:101]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value=IccWebWindow,) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}, Name: , Value: IccWebWindow MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=Version,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib, Name: Version, Value: 1.0 MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib, Name: , Value: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) WriteRegistryValues: Key: \Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32, Name: , Value: {00020424-0000-0000-C000-000000000046} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value={E381F1A0-910E-11D1-AB1E-00A0C90F8F6F},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib, Name: , Value: {E381F1A0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=VBNFile,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=NoOpen,,) WriteRegistryValues: Key: \Software\Classes\VBNFile, Name: NoOpen, Value: MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value=Symantec AntiVirus Quarantine File,) WriteRegistryValues: Key: \Software\Classes\VBNFile, Name: , Value: Symantec AntiVirus Quarantine File MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32, Name: , Value: C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=.vbn,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value=VBNFile,) WriteRegistryValues: Key: \Software\Classes\.vbn, Name: , Value: VBNFile MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=VBNFile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe",-105,) WriteRegistryValues: Key: \Software\Classes\VBNFile\DefaultIcon, Name: , Value: "C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe",-105 MSI (s) (38:B4) [13:03:59:117]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:117]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: InProcServer32, Value: C:\PROGRA~2\SYMANT~1\Cliproxy.dll MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib, Name: , Value: {E381F1B0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: InProcServer32, Value: C:\PROGRA~2\SYMANT~1\Cliscan.dll MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32, Name: ThreadingModel, Value: Both MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={E381F1F0-910E-11D1-AB1E-00A0C90F8F6F},) WriteRegistryValues: Key: \Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib, Name: , Value: {E381F1F0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx, 207,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 207 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\ldvpui.ocx, 1 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib, Name: , Value: {536604BF-B82E-11D1-8252-00A0C95C0756} MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) WriteRegistryValues: Key: \Software\Classes\*\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {BDA77241-42F6-11d0-85E2-00AA001FE28C} MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=CLSID\{BDA77241-42F6-11d0-85E2-00AA001FE28C}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{BDA77241-42F6-11d0-85E2-00AA001FE28C}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:132]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:03:59:132]: Executing op: RegAddValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) WriteRegistryValues: Key: \Software\Classes\Drive\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {BDA77241-42F6-11d0-85E2-00AA001FE28C} MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) WriteRegistryValues: Key: \Software\Classes\Folder\Shellex\ContextMenuHandlers\LDVPMenu, Name: , Value: {BDA77241-42F6-11d0-85E2-00AA001FE28C} MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable, Name: , Value: MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable, Name: , Value: MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\webshell.dll, 1 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib, Name: , Value: {FAD5CC54-0E68-11D1-9D91-00A0C95C1762} MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 1 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:148]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:148]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPTask.ocx, 1 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value={64B4A5AB-0799-11D1-812A-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\TypeLib, Name: , Value: {64B4A5AB-0799-11D1-812A-00A0C95C0756} MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPView.ocx, 1 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value={8E9145BE-703D-11D1-81C9-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\TypeLib, Name: , Value: {8E9145BE-703D-11D1-81C9-00A0C95C0756} MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx, 2,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 2 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib, Name: , Value: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:163]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:163]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 204,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 204 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 1,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 1 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 2,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 2 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:179]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:179]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 228,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 228 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 205,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 205 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx, 224,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 224 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib, Name: , Value: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:195]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:195]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 207,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 207 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 4,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 4 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:210]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:210]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 206,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 206 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 215,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 215 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 208,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 208 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:226]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:226]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=131473,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1, Name: , Value: 131473 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 347,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 347 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 237,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 237 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=1.0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version, Name: , Value: 1.0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control, Name: , Value: MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=0,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus, Name: , Value: 0 MSI (s) (38:B4) [13:03:59:241]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:241]: Executing op: RegAddValue(,Value=132497,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1, Name: , Value: 132497 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx, 3,) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32, Name: , Value: C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 3 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) WriteRegistryValues: Key: \Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib, Name: , Value: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Symantec\CommonClient\LogViewer,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(Root=-2147483647,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion, Name: , Value: MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=DisplayName,Value=Lotus Notes,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes, Name: DisplayName, Value: Lotus Notes MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=GUID,Value=#xc5aa072768c2d111826300a0c95c0756,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes, Name: GUID, Value: #xc5aa072768c2d111826300a0c95c0756 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes, Name: Type, Value: #-2147483644 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=Pages,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes, Name: Pages, Value: #2 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=TaskName,Value=&Lotus Notes,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes, Name: TaskName, Value: &Lotus Notes MSI (s) (38:B4) [13:03:59:257]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=Recipients,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: Recipients, Value: MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=Reads,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: Reads, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (38:B4) [13:03:59:257]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:273]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient,,BinaryType=0) MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=GUID,Value=#xb81a1cff7dc2d111826300a0c95c0756,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient, Name: GUID, Value: #xb81a1cff7dc2d111826300a0c95c0756 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient, Name: Type, Value: #-2147483646 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=Pages,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient, Name: Pages, Value: #2 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=TaskName,Value=&Microsoft Exchange,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient, Name: TaskName, Value: &Microsoft Exchange MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=DisplayName,Value=Microsoft Exchange,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient, Name: DisplayName, Value: Microsoft Exchange MSI (s) (38:B4) [13:03:59:273]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: RenameExt, Value: VIR MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (38:B4) [13:03:59:273]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Recipients,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan, Name: Recipients, Value: MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Outlook Setup Extension,Value=4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Exchange\Client\Extensions, Name: Outlook Setup Extension, Value: 4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Symantec AntiVirus 10.1,Value=4.0;C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll;1;00000011111,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Exchange\Client\Extensions, Name: Symantec AntiVirus 10.1, Value: 4.0;C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll;1;00000011111 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr, Name: EventMessageFile, Value: C:\PROGRA~2\COMMON~1\SYMANT~1\rcEvtMgr.dll MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=TypesSupported,Value=#31,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr, Name: TypesSupported, Value: #31 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D6437C5C6894A94F8CBB03BDF0023CE,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53DE6260589A37946977BC82BB681915,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0B852DA60BA0C04D993E7D25A47A1FA,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe, Name: PATH, Value: C:\Program Files (x86)\Common Files\Symantec Shared\; MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe, Name: , Value: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) WriteRegistryValues: Key: \Software\Microsoft\Windows\CurrentVersion\Run, Name: ccApp, Value: "C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Version,Value=104.0.19.5,) WriteRegistryValues: Key: \Software\Symantec\Common Client, Name: Version, Value: 104.0.19.5 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2EEB513BDC48C443B0FFC4606A08DFF,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6692E1170B7234EB5CFD71486A1C3F,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42B98E5315CA254F98CB0E739C7CEA1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1D015D543A678D4088D751CA77430A5,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1AC78A74A3296B4BA739BA5E5766344,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE6AEA47C44CE854791235345CE87CE6,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC89FAF3F52B3448C6E06B118C405E,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\956B95676BE85A84DA3C38A66DE87EF4,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EEA3CF07EBD65C48A3FE380BC2FF61E,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6925106EE9D0AF740BCCD43F8907862F,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50E357748DE0DD840851872431DDB49B,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50BBD0A1CB1FD3648A16157120DF2829,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B981C3EFF9A6e25478CEB6AD24CDCA02,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Common Client Decomposers,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\,) WriteRegistryValues: Key: \Software\Symantec\InstalledApps, Name: Common Client Decomposers, Value: C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr, Name: EventMessageFile, Value: C:\PROGRA~2\COMMON~1\SYMANT~1\rcSetMgr.dll MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=TypesSupported,Value=#31,) WriteRegistryValues: Key: \SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr, Name: TypesSupported, Value: #31 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\810E2895638B5FC42A6F054C71CB01CB,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ShutdownWait,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: ShutdownWait, Value: #0 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ManageThisComputer,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: ManageThisComputer, Value: #0 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Debug,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: Debug, Value: MSI (s) (38:B4) [13:03:59:288]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: , Value: MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=Verbose,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: Verbose, Value: #0 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ClientDir,Value=Alert,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: ClientDir, Value: Alert MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ProcessLoginNow,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: ProcessLoginNow, Value: #0 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=LastStatusCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl, Name: LastStatusCode, Value: #0 MSI (s) (38:B4) [13:03:59:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1,,BinaryType=0) MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ProductType,Value=HubDefs,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1, Name: ProductType, Value: HubDefs MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ProductLanguage,Value=SymAllLanguages,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1, Name: ProductLanguage, Value: SymAllLanguages MSI (s) (38:B4) [13:03:59:288]: Executing op: RegAddValue(Name=ProductVersion,Value=MicroDefsB.xxxx,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1, Name: ProductVersion, Value: MicroDefsB.xxxx MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1, Name: ProductName, Value: Avenge MicroDefs25 x64AP SavCorp10 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Defwatch,,BinaryType=0) MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Defwatch, Name: TypesSupported, Value: #7 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Defwatch, Name: EventMessageFile, Value: C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe MSI (s) (38:B4) [13:03:59:304]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=APEOn,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APEOn, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=APESleep,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APESleep, Value: #30 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=DoCompressed,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: DoCompressed, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=CDRoms,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: CDRoms, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=APEOff,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APEOff, Value: #0 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=SystemStart,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: SystemStart, Value: #0 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=ConfigRestart,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ConfigRestart, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=DenyAccess,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: DenyAccess, Value: #2 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Reads,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Reads, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Execs,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Execs, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Writes,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Writes, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=BackupToQuarantine,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: BackupToQuarantine, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Cache,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Cache, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=FileCacheEntries,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FileCacheEntries, Value: #0 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Storage,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Storage, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FirstGreywareAction, Value: #4 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: SecondGreywareAction, Value: #4 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=Networks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Networks, Value: #1 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:304]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HaveExceptionDirs, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=HaveExceptionFiles,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HaveExceptionFiles, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ExcludedByExtensions, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=AccessCounter,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: AccessCounter, Value: #3 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=NavexInterfaceToUse,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: NavexInterfaceToUse, Value: #2 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=RespondToThreats,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: RespondToThreats, Value: #3 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=DriveList,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: DriveList, Value: MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=LowLevelFormat,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: LowLevelFormat, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=ScanFloppyBROnAccess,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ScanFloppyBROnAccess, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=RemoveAlertSeconds,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: RemoveAlertSeconds, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=HeuristicsLevel,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HeuristicsLevel, Value: #2 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=CheckSum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: CheckSum, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=CheckRemoveable,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: CheckRemoveable, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Trap,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Trap, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Floppys,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Floppys, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ZipFile, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=HardDriveBRWrite,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HardDriveBRWrite, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=FloppyBRWrite,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FloppyBRWrite, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=FloppyBRAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: FloppyBRAction, Value: #5 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=HardDisks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HardDisks, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Softmice, Value: #1 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=RemoveAlert,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: RemoveAlert, Value: #0 MSI (s) (38:B4) [13:03:59:319]: Executing op: RegAddValue(Name=Heuristics,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: Heuristics, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ExcludedExtensions, Value: MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: PrescanExclude, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=CheckForBadOpCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: CheckForBadOpCode, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ClientNotify,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ClientNotify, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ClientReportFormat,Value=~E~V in ~F,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ClientReportFormat, Value: ~E~V in ~F MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=HoldOnClose,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: HoldOnClose, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ScanNotifyTerminateProcess, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ScanNotifyStopService, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: ScanNotifyReboot, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Auto-Protect Results,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: StatusDialogTitle, Value: Auto-Protect Results MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: DisplayStatusDialog, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=NetworkCleanCacheTimeout,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: NetworkCleanCacheTimeout, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=MaxNetCacheEntries,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: MaxNetCacheEntries, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=APNetworkCache,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APNetworkCache, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=APTrust,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APTrust, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=APBlockingSecurityRisks,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: APBlockingSecurityRisks, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=OpenScanningMode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: OpenScanningMode, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=UseVolumeInfoList,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: UseVolumeInfoList, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=PreserveTimeStamp,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: PreserveTimeStamp, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=NetScanOnCloseDisable,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan, Name: NetScanOnCloseDisable, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0,,BinaryType=0) MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=27,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 27, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=28,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 28, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=29,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 29, Value: #0 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=30,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 30, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=31,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 31, Value: #1 MSI (s) (38:B4) [13:03:59:335]: Executing op: RegAddValue(Name=32,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 32, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=33,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 33, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=18,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 18, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=25,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 25, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=24,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 24, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=23,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 23, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=22,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 22, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=21,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 21, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=20,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 20, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=16,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 16, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=14,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 14, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=13,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 13, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=12,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 12, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=7,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 7, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=6,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 6, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=5,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 5, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=4,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 4, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=3,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 3, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=45,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 45, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=55,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 55, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=56,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 56, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=57,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 57, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=58,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 58, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=46,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 46, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=47,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 47, Value: #0 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=48,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 48, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=49,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 49, Value: #1 MSI (s) (38:B4) [13:03:59:351]: Executing op: RegAddValue(Name=50,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 50, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=51,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 51, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=2,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 2, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=26,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0, Name: 26, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: Status, Value: #9 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=Logger,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: Logger, Value: #11 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: Status, Value: #9 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=Logger,Value=#13,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options, Name: Logger, Value: #13 MSI (s) (38:B4) [13:03:59:366]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:366]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: FirstAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: FirstMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: ZipFile, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options, Name: Status, Value: #9 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: FirstAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: FirstMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=Status,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: Status, Value: #4 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=ExtraQuarantineFlags,Value=#2147483648,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: ExtraQuarantineFlags, Value: #2147483648 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=Logger,Value=#13,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options, Name: Logger, Value: #13 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=QuarantinePurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: QuarantinePurgeFrequency, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=BackupItemPurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: BackupItemPurgeFrequency, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=RepairedItemPurgeFrequency,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: RepairedItemPurgeFrequency, Value: #0 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: , Value: MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=QuarantinePurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: QuarantinePurgeAgeLimit, Value: #30 MSI (s) (38:B4) [13:03:59:382]: Executing op: RegAddValue(Name=BackupItemPurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: BackupItemPurgeEnabled, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=BackupItemPurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: BackupItemPurgeAgeLimit, Value: #30 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=RepairedItemPurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: RepairedItemPurgeEnabled, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: ScanDeliverEnabled, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: RepairedItemPurgeAgeLimit, Value: #30 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=QuarantinePurgeEnabled,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: QuarantinePurgeEnabled, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: ScanDeliverResubmit, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: DisplayStatusDialog, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: , Value: MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ScanProcesses, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: DoCompressed, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ScanBootSector, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: Checksum, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: WantedUtilization, Value: #3 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: HaveExceptionDirs, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ScanMemory, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ScanAllDrives, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: Logger, Value: #1 MSI (s) (38:B4) [13:03:59:397]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ScanLocked, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: Softmice, Value: #1 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ExcludedByExtensions, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=ExcludedExtensions,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ExcludedExtensions, Value: MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: PrescanExclude, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager,,BinaryType=0) MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=LockUpdatePattern,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: LockUpdatePattern, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=LockUpdatePatternScheduling,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: LockUpdatePatternScheduling, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=MaxDefsDaysOldAllowed,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: MaxDefsDaysOldAllowed, Value: #9 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=AdminForcedLUCheckInterval,Value=#60,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: AdminForcedLUCheckInterval, Value: #60 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: , Value: MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=TypeOfDownload,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: TypeOfDownload, Value: #1 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=DownLoadStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: DownLoadStatus, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=EnableAdminForcedLU,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: EnableAdminForcedLU, Value: #0 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0) MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: InstallDir, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: SharedComponents, Value: C:\Program Files (x86)\Symantec MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50, Name: SymantecShared, Value: C:\Program Files (x86)\Common Files\Symantec Shared MSI (s) (38:B4) [13:03:59:413]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule,,BinaryType=0) MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=SkipEvent,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: SkipEvent, Value: #2 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=RandomizeDayOfWeek,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: RandomizeDayOfWeek, Value: #6 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: , Value: MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=MinOfDay,Value=#1200,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: MinOfDay, Value: #1200 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: MissedEventEnabled, Value: #1 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=LastStart,Value=#1062212403,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: LastStart, Value: #1062212403 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: TimeWindowMonthly, Value: #11 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=Type,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: Type, Value: #2 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=DayOfWeek,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: DayOfWeek, Value: #5 MSI (s) (38:B4) [13:03:59:413]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: TimeWindowWeekly, Value: #3 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#8,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: TimeWindowDaily, Value: #8 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#300,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: RandomizeDayRange, Value: #300 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=RandomizeWeekStart,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: RandomizeWeekStart, Value: #4 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=RandomizeWeekEnd,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: RandomizeWeekEnd, Value: #6 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=RandomizeMinOfDay,Value=#49,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: RandomizeMinOfDay, Value: #49 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\NetbiosEnable,,BinaryType=0) MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=Enabled,Value=#x00000000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\AMS2\NetbiosEnable, Name: Enabled, Value: #x00000000 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep,,BinaryType=0) MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ScanProcesses, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: , Value: MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: DoCompressed, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ScanBootSector, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=Checksum,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: Checksum, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: NeededFreeDiskSpace, Value: #30720000 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: NeededFreeDataDiskSpace, Value: #10240000 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: DisplayStatusDialog, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: WantedUtilization, Value: #3 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: HaveExceptionDirs, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ScanMemory, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ScanAllDrives, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:429]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Logger,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: Logger, Value: #1 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: ScanLocked, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Softmice,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: Softmice, Value: #1 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:444]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=VirusEngine,Value=I2ldvp3.dll,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: VirusEngine, Value: I2ldvp3.dll MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Home Directory, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ClientType,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ClientType, Value: #2 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=DisableSplashScreen,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: DisableSplashScreen, Value: #1 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=HeuristicLevel,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: HeuristicLevel, Value: #2 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=InstalledProducts,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: InstalledProducts, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Orientation,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Orientation, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=OSVer_MajorVer,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: OSVer_MajorVer, Value: #5 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=OSVer_MinorVer,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: OSVer_MinorVer, Value: #2 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=OSVer_PlatformId,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: OSVer_PlatformId, Value: #2 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Type,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Type, Value: #1 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ClientGroup,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ClientGroup, Value: MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ServerName,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ServerName, Value: MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=GUID,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: GUID, Value: MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=LocalMAC,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: LocalMAC, Value: MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=MyProcessID,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: MyProcessID, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=PatternFileDate,Value=#x0000000000000000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: PatternFileDate, Value: #x0000000000000000 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=PatternFileRevision,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: PatternFileRevision, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=PatternFileSequence,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: PatternFileSequence, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ProductVersion,Value=#1000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ProductVersion, Value: #1000 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ScanEngineVersion,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ScanEngineVersion, Value: #0 MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=ScanEngineVendor,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ScanEngineVendor, Value: MSI (s) (38:B4) [13:03:59:444]: Executing op: RegAddValue(Name=Status,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Status, Value: #0 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=UsingPattern,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: UsingPattern, Value: #0 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=CurrentPatternName,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: CurrentPatternName, Value: MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=Connected,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Connected, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=Enablevptraybubble,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: Enablevptraybubble, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=RebootStatus,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: RebootStatus, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=RunUserScans,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: RunUserScans, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=AgentIPPort,Value=#2967,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: AgentIPPort, Value: #2967 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=AgentIPXPort,Value=#33345,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: AgentIPXPort, Value: #33345 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ManageClients,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion, Name: ManageClients, Value: #0 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2,,BinaryType=0) MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ProductLanguage,Value=SymAllLanguages,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2, Name: ProductLanguage, Value: SymAllLanguages MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2, Name: ProductName, Value: Avenge MicroDefs25 x64AP SavCorp10 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ProductType,Value=CurDefs,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2, Name: ProductType, Value: CurDefs MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ProductVersion,Value=MicroDefsB.xxxx,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2, Name: ProductVersion, Value: MicroDefsB.xxxx MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=InLuCmdLine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2, Name: InLuCmdLine, Value: #0 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: DisplayStatusDialog, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: SelectedScanType, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: DisplayStatusDialogIfThreatDetected, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=QuickScan,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: StatusDialogTitle, Value: QuickScan MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=Status,Value=#9,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: Status, Value: #9 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:460]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ScanAllDrives, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=Floppys,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: Floppys, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: CDRoms, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ScanLoadpoints, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ScanERASERDefs, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ScanBootSector, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options, Name: ScanProcesses, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3, Name: ProductName, Value: Avenge MicroDefs25 x64AP SavCorp10 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ProductLanguage,Value=SymAllLanguages,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3, Name: ProductLanguage, Value: SymAllLanguages MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ProductVersion,Value=MicroDefsB.CurDefs,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3, Name: ProductVersion, Value: MicroDefsB.CurDefs MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ProductType,Value=CurDefs,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3, Name: ProductType, Value: CurDefs MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=492002,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49, Name: 492002, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=492001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49, Name: 492001, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=492000,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49, Name: 492000, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=492003,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49, Name: 492003, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=Connected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion, Name: Connected, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ShowVPIcon,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: ShowVPIcon, Value: #1 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=Count,Value=#10,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents, Name: Count, Value: #10 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=Interval,Value=#5000,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents, Name: Interval, Value: #5000 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options, Name: ScanForGreyware, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options, Name: ScanNotifyTerminateProcess, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options, Name: ScanNotifyStopService, Value: #0 MSI (s) (38:B4) [13:03:59:475]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options, Name: ScanNotifyReboot, Value: #0 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0) MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=All Transports Available,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\LiveUpdate\Preferences, Name: All Transports Available, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0) MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedUsage, Name: , Value: C:\Program Files (x86)\Symantec MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedUsage, Name: Location1, Value: C:\Program Files (x86)\Symantec MSI (s) (38:B4) [13:03:59:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0) MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers, Name: nnewdefs.dll, Value: {0F0E0EE0-760F-11D2-8E55-72C9EE000000} MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers, Name: DWLDPN~1.DLL, Value: {083684A2-47AB-4839-A3B3-8109F4266B29} MSI (s) (38:B4) [13:03:59:491]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: OehOnOff, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=OnOff,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: OnOff, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: ChangeMessageSubject, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: Exts, Value: DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=FirstOehAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: FirstOehAction, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: InsertWarning, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: MessageBox, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: NotifySelected, Value: #0 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: NotifySender, Value: #0 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: SecondAction, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: SecondMacroAction, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=SecondOehAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: SecondOehAction, Value: #3 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=Types,Value=#6,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: Types, Value: #6 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: ZipExts, Value: ARJ,LHA,ZIP,MME,LZH,UUE MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=AlertSenderServerName,Value=mail,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: AlertSenderServerName, Value: mail MSI (s) (38:B4) [13:03:59:491]: Executing op: RegAddValue(Name=AlertSelectedServerName,Value=mail,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: AlertSelectedServerName, Value: mail MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=PopTlsDetect,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: PopTlsDetect, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=SmtpTlsDetect,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan, Name: SmtpTlsDetect, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47,,BinaryType=0) MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=472004,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47, Name: 472004, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=472003,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47, Name: 472003, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=472001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47, Name: 472001, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=472000,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47, Name: 472000, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: DisplayStatusDialogIfThreatDetected, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=Status,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: Status, Value: #4 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=Logger,Value=#11,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: Logger, Value: #11 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: FirstMacroAction, Value: #5 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: FirstAction, Value: #5 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ScanAllDrives, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=Floppys,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: Floppys, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: CDRoms, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=RunningTime,Value=#62,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: RunningTime, Value: #62 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=SendReport,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: SendReport, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ScanLoadpoints, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ScanERASERDefs, Value: #0 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ScanBootSector, Value: #1 MSI (s) (38:B4) [13:03:59:507]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: ScanProcesses, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Defwatch QuickScan,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: StatusDialogTitle, Value: Defwatch QuickScan MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options, Name: DisplayStatusDialog, Value: #0 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: , Value: MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=StartupScansEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: StartupScansEnabled, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=DisplayOutdatedMessage,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: DisplayOutdatedMessage, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WarnAfterDays,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: WarnAfterDays, Value: #30 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WindowsSecurityCenterControl,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: WindowsSecurityCenterControl, Value: #0 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WSCAVAlert,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: WSCAVAlert, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WSCDefsUpToDate,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: WSCDefsUpToDate, Value: #30 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=EnableDefwatchQuickscan,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General, Name: EnableDefwatchQuickscan, Value: #0 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Clients,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Clients, Name: , Value: MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=CorporateFeatures,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus, Name: CorporateFeatures, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\Symantec\Symantec AntiVirus\Quarantine, Name: , Value: MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail, Name: , Value: MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\UpdateStatus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\UpdateStatus, Name: , Value: MSI (s) (38:B4) [13:03:59:522]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common,,BinaryType=0) MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: AlertParent, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=LDVPCommonConfiguration,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: LDVPCommonConfiguration, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=NTEventLog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: NTEventLog, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: RenameExt, Value: VIR MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: LDVPEventLog, Value: #1 MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=SelectedSubject,Value=Virus Found in message "~U",) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SelectedSubject, Value: Virus Found in message "~U" MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SelectedInfectionInformation, Value: Attachment: ~O ~V Action taken: ~A File status: ~Z MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec AntiVirus found a virus in an attachment from ~D. ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: WarningMessage, Value: Symantec AntiVirus found a virus in an attachment from ~D. MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WarningSubject,Value=Virus Found in message "~U",) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: WarningSubject, Value: Virus Found in message "~U" MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: WarningInfectionInformation, Value: Attachment: ~O ~V Action taken: ~A File status: ~Z MSI (s) (38:B4) [13:03:59:522]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec AntiVirus found a virus in an attachment you (~D) sent to ~I. To ensure the recipient(s) are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SenderMessage, Value: Symantec AntiVirus found a virus in an attachment you (~D) sent to ~I. To ensure the recipient(s) are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SenderSubject,Value=Virus Found in message "~U",) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SenderSubject, Value: Virus Found in message "~U" MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SenderInfectionInformation, Value: Attachment: ~O ~V Action taken: ~A File status: ~Z MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: MessageText, Value: Scan type: ~L Scan Event: ~E ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SenderSubject,Value=Virus Found in message "~U",) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SenderSubject, Value: Virus Found in message "~U" MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec AntiVirus found a virus in an attachment from ~D. ,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common, Name: SelectedMessage, Value: Symantec AntiVirus found a virus in an attachment from ~D. MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAV Install Directory, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=VP6ClientInstalled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: VP6ClientInstalled, Value: #1 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=NAVNT,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: NAVNT, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: Savrt, Value: C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdateAdminSched,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=Installed,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdateAdminSched, Name: Installed, Value: #0 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\LocalData,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegCreateKey() WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\LocalData, Name: , Value: MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan\Directories,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=C:,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan\Directories, Name: C:, Value: #1 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep\Directories,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep\Directories, Name: , Value: MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=vptray,Value=C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Run, Name: vptray, Value: C:\PROGRA~2\SYMANT~1\VPTray.exe MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32, Name: , Value: C:\PROGRA~2\SYMANT~1\DWLDPN~1.DLL MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ServiceStatus,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem, Name: ServiceStatus, Value: #1 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem, Name: ServiceStorageStartCode, Value: #0 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem, Name: ClientStorageStartCode, Value: #0 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes,,BinaryType=0) MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: Type, Value: #-2147483644 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ServiceStatus, Value: #0 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ServiceStorageStartCode, Value: #0 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ClientStorageStartCode, Value: #536870955 MSI (s) (38:B4) [13:03:59:538]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ServiceDLLEntryPoint, Value: NSE_StorageInit MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: Type, Value: #-2147483644 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=DisplayName,Value=LotusNotes,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: DisplayName, Value: LotusNotes MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceDLLName,Value=NotesExt.dll,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ServiceDLLName, Value: NotesExt.dll MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: ServiceDLLPath, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=HookDLLName,Value=nLNVP.dll,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: HookDLLName, Value: nLNVP.dll MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=NotesWatch,Value=#30,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes, Name: NotesWatch, Value: #30 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=DefVersion,Value=#x,) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch, Name: DefVersion, Value: #x MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=EnableProductUpdates,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: EnableProductUpdates, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=UpdateClients,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager, Name: UpdateClients, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=Enabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule, Name: Enabled, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=DefWatchMode,Value=#2,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: DefWatchMode, Value: #2 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: ScanDeliverEnabled, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Quarantine, Name: ScanDeliverResubmit, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Common,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Common, Name: AlertParent, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Common, Name: ForwardLogs, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ServiceStatus, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ServiceStorageStartCode, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ClientStorageStartCode, Value: #536870955 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: Type, Value: #-2147483646 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ServiceDLLEntryPoint, Value: MEC_StorageInit MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ServiceDLLPath, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ServiceDLLName,Value=vpmsece4.dll,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient, Name: ServiceDLLName, Value: vpmsece4.dll MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: MessageBox, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan, Name: ShowStatusDialog, Value: #1 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan,,BinaryType=0) MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=NTEventLog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan, Name: NTEventLog, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan, Name: ForwardLogs, Value: #0 MSI (s) (38:B4) [13:03:59:553]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan, Name: AlertParent, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan, Name: LDVPEventLog, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ProductName,Value=Symantec AntiVirus Corporate 64 Bit Client,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4, Name: ProductName, Value: Symantec AntiVirus Corporate 64 Bit Client MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ProductLanguage,Value=English,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4, Name: ProductLanguage, Value: English MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ProductVersion,Value=10.1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4, Name: ProductVersion, Value: 10.1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ProductType,Value=Update,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4, Name: ProductType, Value: Update MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe, Name: , Value: C:\PROGRA~2\SYMANT~1\VPTray.exe MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=path,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe, Name: path, Value: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options\Expanded, Name: FirstAction, Value: #4 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=512000,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51, Name: 512000, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=512001,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51, Name: 512001, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=512002,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51, Name: 512002, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=512008,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51, Name: 512008, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\103,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=1032000,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\103, Name: 1032000, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: FirstAction, Value: #3 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: FirstMacroAction, Value: #3 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: SecondMacroAction, Value: #4 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: BackUpToQuarantine, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=FileType,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: FileType, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: ZipFile, Value: #1 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: ZipDepth, Value: #3 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options, Name: MessageBox, Value: #0 MSI (s) (38:B4) [13:03:59:569]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:03:59:569]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options\Expanded, Name: FirstAction, Value: #3 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options\Expanded, Name: FirstAction, Value: #4 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options\Expanded, Name: SecondAction, Value: #4 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\DirWatchHandlers,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=DEFFIL~1.DLL,Value={64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF},) WriteRegistryValues: Key: \SOFTWARE\Symantec\SharedDefs\DefWatch\DirWatchHandlers, Name: DEFFIL~1.DLL, Value: {64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF} MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF}\InProcServer32, Name: , Value: C:\PROGRA~2\SYMANT~1\DEFFIL~1.DLL MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) WriteRegistryValues: Key: \SOFTWARE\Classes\CLSID\{64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF}\InProcServer32, Name: ThreadingModel, Value: Apartment MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\Security,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=LockUnloadServices,Value=#0,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\Security, Name: LockUnloadServices, Value: #0 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData\TrustedRoots,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData\TrustedRoots, Name: , Value: MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\ServerGroupData,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=ServerGroupCaCertIssueSerialNum,Value=#0,) WriteRegistryValues: Key: \Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\ServerGroupData, Name: ServerGroupCaCertIssueSerialNum, Value: #0 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegCreateKey() WriteRegistryValues: Key: \Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData, Name: , Value: MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus, Name: TypesSupported, Value: #7 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus, Name: EventMessageFile, Value: C:\PROGRA~2\SYMANT~1\Rtvscan.exe MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=TaskName,Value=&File System,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem, Name: TaskName, Value: &File System MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=DisplayName,Value=File System,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem, Name: DisplayName, Value: File System MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=GUID,Value=#xc20466532eb8d111825200a0c95c0756,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem, Name: GUID, Value: #xc20466532eb8d111825200a0c95c0756 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=Type,Value=#1,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem, Name: Type, Value: #1 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=Pages,Value=#7,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem, Name: Pages, Value: #7 MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions, Name: , Value: {BDA77241-42F6-11d0-85E2-00AA001FE28C} MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name={BDA77241-42F6-11d0-85E2-00AA001FE28C},Value=LDVP Shell Extensions,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved, Name: {BDA77241-42F6-11d0-85E2-00AA001FE28C}, Value: LDVP Shell Extensions MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe, Name: , Value: C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe, Name: Path, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:585]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache,,BinaryType=0) MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=64b4a5ae-0799-11d1-812a-00a0c95c0756,Value=LDVPTask,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache, Name: 64b4a5ae-0799-11d1-812a-00a0c95c0756, Value: LDVPTask MSI (s) (38:B4) [13:03:59:585]: Executing op: RegAddValue(Name=8e9145bd-703d-11d1-81c9-00a0c95c0756,Value=LDVPView,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache, Name: 8e9145bd-703d-11d1-81c9-00a0c95c0756, Value: LDVPView MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache, Name: 8f6f6788-4009-11d1-8184-00a0c95c0756, Value: LDVPResults MSI (s) (38:B4) [13:03:59:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\TaskControlsII,,BinaryType=0) MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=64b4a5ae-0799-11d1-812a-00a0c95c0756,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\TaskControlsII, Name: 64b4a5ae-0799-11d1-812a-00a0c95c0756, Value: MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=8e9145bd-703d-11d1-81c9-00a0c95c0756,,) WriteRegistryValues: Key: \SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\TaskControlsII, Name: 8e9145bd-703d-11d1-81c9-00a0c95c0756, Value: MSI (s) (38:B4) [13:03:59:600]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SAVRT,,BinaryType=0) MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SAVRT, Name: TypesSupported, Value: #7 MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys,) WriteRegistryValues: Key: \System\CurrentControlSet\Services\EventLog\System\SAVRT, Name: EventMessageFile, Value: C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys MSI (s) (38:B4) [13:03:59:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1) MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) WriteRegistryValues: Key: \SOFTWARE\Symantec\InstalledApps, Name: SAVCE, Value: C:\Program Files (x86)\Symantec AntiVirus\ MSI (s) (38:B4) [13:03:59:600]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon,,BinaryType=1) MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=DllName,Value=C:\WINDOWS\system32\NavLogon.dll,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon, Name: DllName, Value: C:\WINDOWS\system32\NavLogon.dll MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=Logoff,Value=NavLogoffEvent,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon, Name: Logoff, Value: NavLogoffEvent MSI (s) (38:B4) [13:03:59:600]: Executing op: RegAddValue(Name=StartShell,Value=NavStartShellEvent,) WriteRegistryValues: Key: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon, Name: StartShell, Value: NavStartShellEvent MSI (s) (38:B4) [13:03:59:600]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:03:59: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:03:59:600]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,) MSI (s) (38:3C) [13:03:59:600]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI29.tmp, Entrypoint: SetLastStartTime SAVINST: SetLastStartTime 1271333039 MSI (s) (38:B4) [13:03:59:678]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:03:59: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:03:59:678]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetOneTimeUpdateCookie,) MSI (s) (38:44) [13:03:59:694]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2A.tmp, Entrypoint: SetOneTimeUpdateCookie MSI (s) (38:B4) [13:03:59:756]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 13:03:59: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:59:756]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\) MSI (s) (38:4C) [13:03:59:756]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2B.tmp, Entrypoint: SetFolderPermissions SAVINST: CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (38:B4) [13:03:59:818]: Executing op: ActionStart(Name=AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 13:03:59: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:59:818]: Executing op: CustomActionSchedule(Action=AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=AMSUsageCountDec,) MSI (s) (38:B4) [13:03:59:818]: Executing op: ActionStart(Name=AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:03:59: AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:03:59:834]: Executing op: CustomActionSchedule(Action=AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=AMSUsageCountInc,) MSI (s) (38:54) [13:03:59:834]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2C.tmp, Entrypoint: AMSUsageCountInc SAVINST: Successfully wrote AMSUsageCount registry value. MSI (s) (38:B4) [13:03:59:912]: Executing op: ActionStart(Name=RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 13:03:59: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:59:912]: Executing op: CustomActionSchedule(Action=RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=RefCountIntelFilesDec,CustomActionData=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:03:59:912]: Executing op: ActionStart(Name=RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:03:59: RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:03:59:912]: Executing op: CustomActionSchedule(Action=RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=RefCountIntelFilesInc,CustomActionData=C:\WINDOWS\SysWOW64\) MSI (s) (38:5C) [13:03:59:928]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2D.tmp, Entrypoint: RefCountIntelFilesInc SAVINST: CustomActionData=C:\WINDOWS\SysWOW64\ SAVINST: C:\WINDOWS\SYSWOW64\CBA.DLL SAVINST: C:\WINDOWS\SYSWOW64\LOC32VC0.DLL SAVINST: C:\WINDOWS\SYSWOW64\MSGSYS.DLL SAVINST: C:\WINDOWS\SYSWOW64\NTS.DLL SAVINST: C:\WINDOWS\SYSWOW64\PDS.DLL MSI (s) (38:B4) [13:03:59:990]: Executing op: ActionStart(Name=VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) Action 13:03:59: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (38:B4) [13:03:59:990]: Executing op: CustomActionSchedule(Action=VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=VP6UsageCountDec,) MSI (s) (38:B4) [13:03:59:990]: Executing op: ActionStart(Name=VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:03:59: VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:04:00:006]: Executing op: CustomActionSchedule(Action=VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=VP6UsageCountInc,) MSI (s) (38:64) [13:04:00:006]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2E.tmp, Entrypoint: VP6UsageCountInc SAVINST: Successfully wrote VP6UsageCount registry value. MSI (s) (38:B4) [13:04:00:099]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 13:04:00: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:B4) [13:04:00:099]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI15.tmp) MSI (s) (38:B4) [13:04:00:099]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 13:04:00: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:B4) [13:04:00:099]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI14.tmp) MSI (s) (38:6C) [13:04:00:099]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI2F.tmp, Entrypoint: _InstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI14.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (38:B4) [13:04:00:146]: Executing op: ActionStart(Name=WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286,,) Action 13:04:00: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286. MSI (s) (38:B4) [13:04:00:146]: Executing op: CustomActionSchedule(Action=WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286,ActionType=3073,Source=BinaryData,Target=WriteVersionToRegistry,) MSI (s) (38:74) [13:04:00:146]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI30.tmp, Entrypoint: WriteVersionToRegistry SAVINST: Enter WriteVersionToRegistry() MSI (s) (38:B4) [13:04:00:193]: Executing op: ActionStart(Name=Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) Action 13:04:00: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990. MSI (s) (38:B4) [13:04:00:193]: Executing op: CustomActionSchedule(Action=Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990,ActionType=3073,Source=BinaryData,Target=Wdsfpca_AddRefcountMsxml,) MSI (s) (38:7C) [13:04:00:193]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI31.tmp, Entrypoint: Wdsfpca_AddRefcountMsxml Finding the key CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide; the result is: 0 RefCount has the existing value: 24 Version30RefCount has the existing value: 19 AddRefcountMsxml returns the code 0 MSI (s) (38:B4) [13:04:00:224]: Executing op: ActionStart(Name=WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,Description=Registering plug-in with Notes,) Action 13:04:00: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16. Registering plug-in with Notes MSI (s) (38:B4) [13:04:00:224]: Executing op: CustomActionSchedule(Action=WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,ActionType=3073,Source=BinaryData,Target=WriteNotesIniValues,CustomActionData=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:84) [13:04:00:224]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI32.tmp, Entrypoint: WriteNotesIniValues SAVNOTES: CustomActionData=C:\Program Files (x86)\Symantec AntiVirus\ SAVNOTES: Unable to get the Notes folder MSI (s) (38:B4) [13:04:00:239]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) Action 13:04:00: RegisterTypeLibraries. Registering type libraries MSI (s) (38:B4) [13:04:00:239]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,LibID={2707AAC2-C268-11D1-8263-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {2707AAC2-C268-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:04:01:004]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:01:004]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:185]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,LibID={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {FF1C1AB5-C27D-11D1-8263-00A0C95C0756} MSI (s) (38:B4) [13:04:04:201]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:201]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:201]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,LibID={226CDAFB-819C-4298-89FA-8A018BB188B5},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {226CDAFB-819C-4298-89FA-8A018BB188B5} MSI (s) (38:B4) [13:04:04:201]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:201]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:201]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,LibID={60681DC5-21B2-4264-B1F1-E1289819E023},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {60681DC5-21B2-4264-B1F1-E1289819E023} MSI (s) (38:B4) [13:04:04:201]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:201]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:216]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,LibID={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537} MSI (s) (38:B4) [13:04:04:216]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:216]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:216]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,LibID={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {9F3B84DC-3631-4BCE-90E9-041A6198A2FA} MSI (s) (38:B4) [13:04:04:216]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:216]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:216]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,LibID={C40049E7-5154-40E3-83B5-A94A89A29890},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {C40049E7-5154-40E3-83B5-A94A89A29890} MSI (s) (38:B4) [13:04:04:232]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:232]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:232]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,LibID={ABA89334-36F7-4263-987C-941FF0C3E105},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {ABA89334-36F7-4263-987C-941FF0C3E105} MSI (s) (38:B4) [13:04:04:232]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:232]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:232]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,LibID={E381F1A0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {E381F1A0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:04:04:232]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:232]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:247]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,LibID={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec AntiVirus\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {E381F1B0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:04:04:247]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:247]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:247]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,LibID={E381F1F0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec AntiVirus\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {E381F1F0-910E-11D1-AB1E-00A0C90F8F6F} MSI (s) (38:B4) [13:04:04:247]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:247]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:263]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {F32F2023-8607-11D1-8892-0080C75FFCC4} MSI (s) (38:B4) [13:04:04:263]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:263]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:279]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {536604BF-B82E-11D1-8252-00A0C95C0756} MSI (s) (38:B4) [13:04:04:279]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:279]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:294]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {FAD5CC54-0E68-11D1-9D91-00A0C95C1762} MSI (s) (38:B4) [13:04:04:294]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:294]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:294]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,LibID={64B4A5AB-0799-11D1-812A-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {64B4A5AB-0799-11D1-812A-00A0C95C0756} MSI (s) (38:B4) [13:04:04:294]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:294]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:310]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,LibID={8E9145BE-703D-11D1-81C9-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {8E9145BE-703D-11D1-81C9-00A0C95C0756} MSI (s) (38:B4) [13:04:04:310]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:310]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:325]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {592DC449-4977-11D1-818D-00A0C95C0756} MSI (s) (38:B4) [13:04:04:325]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:325]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:388]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {2E76B2B4-C603-11D1-826C-00A0C95C0756} MSI (s) (38:B4) [13:04:04:388]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:388]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:435]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0,IgnoreRegistrationFailure=0) RegisterTypeLibraries: LibID: {6F952B50-BCEE-11D1-82D6-00A0C9749EEF} MSI (s) (38:B4) [13:04:04:435]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (38:B4) [13:04:04:435]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:04:04:450]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) Action 13:04:04: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (38:B4) [13:04:04:450]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (38:B4) [13:04:04:450]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) Action 13:04:04: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Registering products with SymEvent MSI (s) (38:B4) [13:04:04:450]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (38:8C) [13:04:04:450]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI33.tmp, Entrypoint: RegisterWithSymEvent SEVINST: Checking for AMD64 or compatible processor. SEVINST: Found AMD64 or compatible processor. MSI (s) (38:B4) [13:04:16:021]: Executing op: ActionStart(Name=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Rolling back virus definitions,) Action 13:04:16: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Rolling back virus definitions MSI (s) (38:B4) [13:04:16:021]: Executing op: CustomActionSchedule(Action=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiInstallDefsRB,CustomActionData=502) MSI (s) (38:B4) [13:04:16:021]: Executing op: ActionStart(Name=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing virus definitions,) Action 13:04:16: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Installing virus definitions MSI (s) (38:B4) [13:04:16:021]: Executing op: CustomActionSchedule(Action=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MsiInstallDefs2,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\,) MSI (s) (38:08) [13:04:16:037]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI34.tmp, Entrypoint: MsiInstallDefs2 VDefHlpr: MsiInstallDefs2: CustomActionData = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\, VDefHlpr: TempFolder : szInstallSrcPath C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ VDefHlpr: TempFolder : szSrcPath C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ VDefHlpr: TempFolder : szDestPath C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ VDefHlpr: TempFolder : szDestPath C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF VDefHlpr: TempFolder - _tmkdir : szDestPath szFile C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF VDefHlpr: TempFolder : szDestPath szFile C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ VDefHlpr: szInstallSrcPath szFileC:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip VDefHlpr: szDestPath path C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ VDefHlpr: Findit File C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip VDefHlpr: Target file is C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip VDefHlpr: The first file found is vdefhub.zip VDefHlpr: Findit C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip, virus defs found vdefhub.zip VDefHlpr: UnPakZip: szFile is C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip. VDefHlpr: UnPakZip: fileName is CATALOG.DAT. VDefHlpr: UnPakZip: fileName is CCERASER.DLL. VDefHlpr: UnPakZip: fileName is ECMSVR32.DLL. VDefHlpr: UnPakZip: fileName is EECTRL64.SYS. VDefHlpr: UnPakZip: fileName is ENG64.SYS. VDefHlpr: UnPakZip: fileName is ERASER.GRD. VDefHlpr: UnPakZip: fileName is ERASER.SIG. VDefHlpr: UnPakZip: fileName is ERASER.SPM. VDefHlpr: UnPakZip: fileName is ERASER64.SYS. VDefHlpr: UnPakZip: fileName is ESRDEF.BIN. VDefHlpr: UnPakZip: fileName is EX64.SYS. VDefHlpr: UnPakZip: fileName is NAVENG32.DLL. VDefHlpr: UnPakZip: fileName is NAVEX32A.DLL. VDefHlpr: UnPakZip: fileName is NCSACERT.TXT. VDefHlpr: UnPakZip: fileName is SCRAUTH.DAT. VDefHlpr: UnPakZip: fileName is SYMAVENG.CAT. VDefHlpr: UnPakZip: fileName is SYMAVENG.INF. VDefHlpr: UnPakZip: fileName is SYMERA64.CAT. VDefHlpr: UnPakZip: fileName is SYMERA64.INF. VDefHlpr: UnPakZip: fileName is TCDEFS.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN7.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN8.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN9.DAT. VDefHlpr: UnPakZip: fileName is TECHNOTE.TXT. VDefHlpr: UnPakZip: fileName is TINF.DAT. VDefHlpr: UnPakZip: fileName is TINFIDX.DAT. VDefHlpr: UnPakZip: fileName is TINFL.DAT. VDefHlpr: UnPakZip: fileName is TSCAN1.DAT. VDefHlpr: UnPakZip: fileName is TSCAN1HD.DAT. VDefHlpr: UnPakZip: fileName is V.GRD. VDefHlpr: UnPakZip: fileName is V.SIG. VDefHlpr: UnPakZip: fileName is VIRSCAN.INF. VDefHlpr: UnPakZip: fileName is VIRSCAN1.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN2.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN3.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN4.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN5.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN6.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN7.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN8.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN9.DAT. VDefHlpr: UnPakZip: fileName is VIRSCANT.DAT. VDefHlpr: UnPakZip: fileName is WHATSNEW.TXT. VDefHlpr: UnPakZip: fileName is ZDONE.DAT. VDefHlpr: UnPakZip C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\vdefhub.zip complete. VDefHlpr: InitInstallApp success VDefHlpr: WillIntegrateDir success VDefHlpr: bIntegrate TRUE VDefHlpr: CopyAllDefs from C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ to C:\PROGRA~2\COMMON~1\SYMANT~1\VIRUSD~1\tmp7b47.tmp VDefHlpr: I am using the latest shared defs SAVINST: Folder: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ SAVINST: Pattern: *.* Action 13:04:19: . Deleting CATALOG.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\CATALOG.DAT Action 13:04:19: . Deleting CCERASER.DLL SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\CCERASER.DLL Action 13:04:19: . Deleting ECMSVR32.DLL SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ECMSVR32.DLL Action 13:04:19: . Deleting EECTRL64.SYS SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\EECTRL64.SYS Action 13:04:19: . Deleting ENG64.SYS SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ENG64.SYS Action 13:04:19: . Deleting ERASER.GRD SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ERASER.GRD Action 13:04:19: . Deleting ERASER.SIG SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ERASER.SIG Action 13:04:19: . Deleting ERASER.SPM SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ERASER.SPM Action 13:04:19: . Deleting ERASER64.SYS SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ERASER64.SYS Action 13:04:19: . Deleting ESRDEF.BIN SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ESRDEF.BIN Action 13:04:19: . Deleting EX64.SYS SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\EX64.SYS Action 13:04:19: . Deleting NAVENG32.DLL SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\NAVENG32.DLL Action 13:04:19: . Deleting NAVEX32A.DLL SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\NAVEX32A.DLL Action 13:04:19: . Deleting NCSACERT.TXT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\NCSACERT.TXT Action 13:04:19: . Deleting SCRAUTH.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\SCRAUTH.DAT Action 13:04:19: . Deleting SYMAVENG.CAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\SYMAVENG.CAT Action 13:04:19: . Deleting SYMAVENG.INF SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\SYMAVENG.INF Action 13:04:19: . Deleting SYMERA64.CAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\SYMERA64.CAT Action 13:04:19: . Deleting SYMERA64.INF SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\SYMERA64.INF Action 13:04:19: . Deleting TCDEFS.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TCDEFS.DAT Action 13:04:19: . Deleting TCSCAN7.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TCSCAN7.DAT Action 13:04:19: . Deleting TCSCAN8.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TCSCAN8.DAT Action 13:04:19: . Deleting TCSCAN9.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TCSCAN9.DAT Action 13:04:19: . Deleting TECHNOTE.TXT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TECHNOTE.TXT Action 13:04:19: . Deleting TINF.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TINF.DAT Action 13:04:19: . Deleting TINFIDX.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TINFIDX.DAT Action 13:04:19: . Deleting TINFL.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TINFL.DAT Action 13:04:19: . Deleting TSCAN1.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TSCAN1.DAT Action 13:04:19: . Deleting TSCAN1HD.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\TSCAN1HD.DAT Action 13:04:19: . Deleting V.GRD SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\V.GRD Action 13:04:19: . Deleting V.SIG SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\V.SIG Action 13:04:19: . Deleting VIRSCAN.INF SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN.INF Action 13:04:19: . Deleting VIRSCAN1.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN1.DAT Action 13:04:19: . Deleting VIRSCAN2.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN2.DAT Action 13:04:19: . Deleting VIRSCAN3.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN3.DAT Action 13:04:19: . Deleting VIRSCAN4.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN4.DAT Action 13:04:19: . Deleting VIRSCAN5.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN5.DAT Action 13:04:19: . Deleting VIRSCAN6.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN6.DAT Action 13:04:19: . Deleting VIRSCAN7.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN7.DAT Action 13:04:19: . Deleting VIRSCAN8.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN8.DAT Action 13:04:19: . Deleting VIRSCAN9.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCAN9.DAT Action 13:04:19: . Deleting VIRSCANT.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\VIRSCANT.DAT Action 13:04:19: . Deleting WHATSNEW.TXT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\WHATSNEW.TXT Action 13:04:19: . Deleting ZDONE.DAT SAVINST: Deleteing File: C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ZDONE.DAT SAVINST: Removing folder C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ VDefHlpr: Virus definitions temp directory removed C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\VIRDEF\ VDefHlpr: Successfully registered application ID DEFWATCH_10. VDefHlpr: Successfully registered application ID NAVCORP_70. VDefHlpr: Successfully registered application ID NAVCORP_70_2. MSI (s) (38:B4) [13:04:20:014]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) Action 13:04:20: InstallServices. Installing new services MSI (s) (38:B4) [13:04:20:014]: Executing op: ProgressTotal(Total=6,Type=1,ByteEquivalent=1300000) MSI (s) (38:B4) [13:04:20:014]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe",ServiceType=16,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~],,,Password=**********,Description=Event propagation and logging service) MSI (s) (38:B4) [13:04:20:747]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe",ServiceType=16,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~],,,Password=**********,Description=Settings storage and management service) MSI (s) (38:B4) [13:04:20:949]: Executing op: ServiceInstall(Name=DefWatch,DisplayName=Symantec AntiVirus Definition Watcher,ImagePath="C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe",ServiceType=272,StartType=2,ErrorControl=0,,,,,Password=**********,Description=Monitors and maintains virus definitions.) MSI (s) (38:B4) [13:04:21:183]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec AntiVirus,ImagePath="C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe",ServiceType=272,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~][~],,,Password=**********,Description=Provides real-time virus scanning, reporting, and management functionality for Symantec AntiVirus.) MSI (s) (38:B4) [13:04:21:402]: Executing op: ServiceInstall(Name=SAVRT,DisplayName=SAVRT,ImagePath=C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys,ServiceType=1,StartType=3,ErrorControl=1,,Dependencies=SAVRTPEL[~][~],,,,) MSI (s) (38:B4) [13:04:21:511]: Executing op: ServiceInstall(Name=SAVRTPEL,DisplayName=SAVRTPEL,ImagePath=C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys,ServiceType=1,StartType=1,ErrorControl=1,,,,,,) MSI (s) (38:B4) [13:04:21:589]: Executing op: ActionStart(Name=SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring services,) Action 13:04:21: SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring services MSI (s) (38:B4) [13:04:21:589]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetServiceRecovery,) MSI (s) (38:20) [13:04:21:589]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI35.tmp, Entrypoint: SetServiceRecovery SAVINST: SetServiceRecovery starting... SAVINST: RTVScan recovery options set successfully. MSI (s) (38:B4) [13:04:22:400]: Executing op: ActionStart(Name=OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521,,) Action 13:04:22: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521. MSI (s) (38:B4) [13:04:22:400]: Executing op: CustomActionSchedule(Action=OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (38:30) [13:04:22:415]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI36.tmp, Entrypoint: OEMSetOff MSI (s) (38:B4) [13:04:22:462]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 13:04:22: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:B4) [13:04:22:462]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_DeleteServiceGroup@4,) MSI (s) (38:B4) [13:04:22:462]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) Action 13:04:22: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (38:B4) [13:04:22:462]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,) MSI (s) (38:38) [13:04:22:462]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI37.tmp, Entrypoint: _AddServiceGroup@4 MSI (s) (38:B4) [13:04:22:634]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 13:04:22: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (38:B4) [13:04:22:634]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (38:B4) [13:04:22:634]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 13:04:22: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (38:B4) [13:04:22:634]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,) MSI (s) (38:40) [13:04:22:634]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI38.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4 MSI (s) (38:B4) [13:04:23:055]: Executing op: ActionStart(Name=OEMSetOff,,) Action 13:04:23: OEMSetOff. MSI (s) (38:B4) [13:04:23:055]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (38:48) [13:04:23:055]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI39.tmp, Entrypoint: OEMSetOff MSI (s) (38:B4) [13:04:23:164]: Executing op: ActionStart(Name=QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Action 13:04:23: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (38:B4) [13:04:23:164]: Executing op: CustomActionSchedule(Action=QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_QuoteSvcBinaryCcEvtMgr@4,) MSI (s) (38:50) [13:04:23:164]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3A.tmp, Entrypoint: _QuoteSvcBinaryCcEvtMgr@4 MSI (s) (38:B4) [13:04:23:289]: Executing op: ActionStart(Name=QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:04:23: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:04:23:289]: Executing op: CustomActionSchedule(Action=QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_QuoteSvcBinaryCcSetMgr@4,) MSI (s) (38:58) [13:04:23:289]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3B.tmp, Entrypoint: _QuoteSvcBinaryCcSetMgr@4 MSI (s) (38:B4) [13:04:23:335]: Executing op: ActionStart(Name=FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) Action 13:04:23: FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C. Updating settings MSI (s) (38:B4) [13:04:23:335]: Executing op: CustomActionSchedule(Action=FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=FixupImagePaths,) MSI (s) (38:60) [13:04:23:335]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3C.tmp, Entrypoint: FixupImagePaths MSI (s) (38:B4) [13:04:23:866]: Executing op: ActionStart(Name=StartServices,Description=Starting services,Template=Service: [1]) Action 13:04:23: StartServices. Starting services MSI (s) (38:B4) [13:04:23:866]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=1300000) MSI (s) (38:B4) [13:04:23:866]: Executing op: ServiceControl(,Name=DefWatch,Action=1,,) StartServices: Service: Symantec AntiVirus Definition Watcher MSI (s) (38:B4) [13:04:26:189]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=1,,) StartServices: Service: Symantec AntiVirus MSI (s) (38:B4) [13:04:27:889]: Executing op: ActionStart(Name=MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Deleting temporary virusdefhub,) Action 13:04:27: MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C. Deleting temporary virusdefhub MSI (s) (38:B4) [13:04:27:889]: Executing op: CustomActionSchedule(Action=MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MSIDeleteVDEFHUB,) MSI (s) (38:D0) [13:04:27:889]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3D.tmp, Entrypoint: MSIDeleteVDEFHUB VDefHlpr: MSIInstallMSFT_RT_71_DLL - szTempFolder C:\DOCUME~1\John\LOCALS~1\Temp\ VDefHlpr: szVDEFHUB_ZIP_TARGET - delete from C:\DOCUME~1\John\LOCALS~1\Temp\vdefhub.zip failure MSI (s) (38:B4) [13:04:28:326]: Executing op: ActionStart(Name=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring SymEvent,) Action 13:04:28: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Configuring SymEvent MSI (s) (38:B4) [13:04:28:326]: Executing op: CustomActionSchedule(Action=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SevInstUninstallWorkAround,) MSI (s) (38:E8) [13:04:28:326]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3E.tmp, Entrypoint: SevInstUninstallWorkAround SAVINST: Unable to delete 'DeleteFlag' value for SymEvent services key MSI (s) (38:B4) [13:04:28:435]: Executing op: ActionStart(Name=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:04:28: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:04:28:435]: Executing op: CustomActionSchedule(Action=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrShutdown@4,) MSI (s) (38:B4) [13:04:28:450]: Executing op: ActionStart(Name=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:04:28: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:04:28:450]: Executing op: CustomActionSchedule(Action=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_CcSetMgrStart@4,) MSI (s) (38:F0) [13:04:28:450]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI3F.tmp, Entrypoint: _CcSetMgrStart@4 MSIRESULT PASS - CcSetMgrStart: Started Settings Manager: MSI (s) (38:B4) [13:04:28:466]: Executing op: ActionStart(Name=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) Action 13:04:28: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (38:B4) [13:04:28:466]: Executing op: CustomActionSchedule(Action=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_DeleteCcSetMgrStatusRegKey@4,) MSI (s) (38:B4) [13:04:28:466]: Executing op: ActionStart(Name=StartCCEvtMgr,,) Action 13:04:28: StartCCEvtMgr. MSI (s) (38:B4) [13:04:28:466]: Executing op: CustomActionSchedule(Action=StartCCEvtMgr,ActionType=1025,Source=BinaryData,Target=StartCCEvtMgr,) MSI (s) (38:F8) [13:04:28:466]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI40.tmp, Entrypoint: StartCCEvtMgr MSI (s) (38:B4) [13:04:28:700]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1]) Action 13:04:28: RegisterProduct. Registering product MSI (s) (38:B4) [13:04:28:700]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=0,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (38:B4) [13:04:28:700]: Executing op: DatabaseCopy(DatabasePath=C:\WINDOWS\Installer\59f74.msi,ProductCode={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},,,) MSI (s) (38:B4) [13:04:28:700]: Note: 1: 1402 2: UNKNOWN\Products\2BD2CEA0849696E48B7A4A577C88D702\InstallProperties 3: 2 MSI (s) (38:B4) [13:04:29:885]: Executing op: ProductRegister(UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C},VersionString=10.1.9000.9,HelpLink=http://www.symantec.com/techsupp,HelpTelephone=1 (800) 721-3934,InstallLocation=C:\Program Files (x86)\Symantec AntiVirus\,InstallSource=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,Publisher=Symantec Corporation,URLInfoAbout=http://www.symantec.com,URLUpdateInfo=http://www.symantec.com,,,,,Comments=Thank you for using Symantec security products.,Contact=Technical Support,,,,EstimatedSize=180286) RegisterProduct: {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} MSI (s) (38:B4) [13:04:29:901]: Executing op: ProductCPDisplayInfoRegister() MSI (s) (38:B4) [13:04:29:901]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:04:29: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:04:29:901]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:B4) [13:04:29:901]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:04:29: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:04:29:901]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_ExecCcSettingsRemoveTable@4,) MSI (s) (38:94) [13:04:29:901]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI41.tmp, Entrypoint: _ExecCcSettingsRemoveTable@4 Action 13:04:29: ExecCcSettingsRemoveTable. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (38:B4) [13:04:29:932]: Executing op: ActionStart(Name=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:04:29: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:04:29:932]: Executing op: CustomActionSchedule(Action=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:B4) [13:04:29:932]: Executing op: ActionStart(Name=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:04:29: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:04:29:932]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_DeleteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI18.tmp) MSI (s) (38:B4) [13:04:29:932]: Executing op: ActionStart(Name=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) Action 13:04:29: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (38:B4) [13:04:29:932]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI17.tmp) MSI (s) (38:D0) [13:04:29:932]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI42.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 13:04:30: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI17.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIASSERT - WriteSettings: Why I fail??: MSIRESULT !!FAILED!! - WriteCcSettingsTables: End WriteCcSettingsTables: Action ended 13:06:30: InstallFinalize. Return value 3. MSI (s) (38:B4) [13:06:30:745]: User policy value 'DisableRollback' is 0 MSI (s) (38:B4) [13:06:30:745]: Machine policy value 'DisableRollback' is 0 MSI (s) (38:B4) [13:06:30:761]: Executing op: Header(Signature=1397708873,Version=301,Timestamp=1016031351,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (38:B4) [13:06:30:761]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (38:B4) [13:06:30:761]: Executing op: DialogInfo(Type=1,Argument=Symantec AntiVirus Win64) MSI (s) (38:B4) [13:06:30:761]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) Action 13:06:30: Rollback. Rolling back action: Rollback: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:06:30:761]: Executing op: ActionStart(Name=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (38:B4) [13:06:30:761]: Executing op: ProductInfo(ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},ProductName=Symantec AntiVirus Win64,PackageName=SAV.msi,Language=1033,Version=167846696,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={C67A8D14-6772-4D17-BBDF-810DF89F8D79},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0) Rollback: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:06:30:761]: Executing op: ActionStart(Name=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (38:B4) [13:06:30:761]: Executing op: CustomActionRollback(Action=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_DeleteCcSettingsTables@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI18.tmp) MSI (s) (38:90) [13:06:30:776]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI43.tmp, Entrypoint: _DeleteCcSettingsTables@4 Action 13:06:30: DeleteCcSettingsTables. Removing settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI18.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - DeleteSettings: Read archive szUser='_$Global' szKey='CommonClient\LogViewer\Plugins' szValName='+': MSIRESULT PASS - DeleteSettings: Read archive szUser='_$Global' szKey='CommonClient\ccProductPlugin\Plugins' szValName='ccAlert': MSIRESULT !!FAILED!! - DeleteSettings: global delete value. szKey='CommonClient\ccProductPlugin\Plugins', szValName='ccAlert': MSIASSERT - RecurseDeleteSettingsIfEmpty: Failed to enum settings. szKeyPath='CommonClient\ccProductPlugin\Plugins': MSIASSERT - RecurseDeleteSettingsIfEmpty: Failed to get key# and/or val#: MSIASSERT - DeleteSettings: Why I fail??: MSIASSERT - DeleteCcSettingsTables: Why I fail??: DeleteCcSettingsTables: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:10:30:723]: Executing op: ActionStart(Name=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (38:B4) [13:10:30:723]: Executing op: CustomActionRollback(Action=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:B8) [13:10:30:739]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI44.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 13:10:30: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: WriteCcSettingsTables: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:10:30:754]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) WriteCcSettingsTables: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:10:30:754]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (38:B4) [13:10:30:754]: Executing op: CustomActionRollback(Action=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:04) [13:10:30:754]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI45.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 13:10:30: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: WriteCcSettingsTables: Registering product MSI (s) (38:B4) [13:10:30:801]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1]) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall\{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},SecurityDescriptor=BinaryData,BinaryType=1) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegRemoveValue(Name=DisplayName,Value=Symantec AntiVirus Win64,) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall,,BinaryType=1) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BD2CEA0849696E48B7A4A577C88D702\InstallProperties,,BinaryType=1) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegRemoveValue(Name=DisplayName,Value=Symantec AntiVirus Win64,) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:801]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BD2CEA0849696E48B7A4A577C88D702\Usage,,BinaryType=1) MSI (s) (38:B4) [13:10:30:801]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A8C9EB7F6E2CD0747B30A081546EFFC8,SecurityDescriptor=BinaryData,BinaryType=1) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=2BD2CEA0849696E48B7A4A577C88D702,,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:30:817]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A8C9EB7F6E2CD0747B30A081546EFFC8 3: 2 MSI (s) (38:B4) [13:10:30:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall\{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},SecurityDescriptor=BinaryData,BinaryType=1) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=Language,Value=#1033,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=Version,Value=#167846696,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=WindowsInstaller,Value=#1,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=VersionMinor,Value=#1,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=VersionMajor,Value=#10,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=URLUpdateInfo,Value=http://www.symantec.com,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=URLInfoAbout,Value=http://www.symantec.com,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=UninstallString,Value=#%MsiExec.exe /I{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=EstimatedSize,Value=#+180286,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=Size,,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=Readme,,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=Publisher,Value=Symantec Corporation,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=ModifyPath,Value=#%MsiExec.exe /I{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=InstallSource,Value=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=InstallLocation,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:817]: Executing op: RegRemoveValue(Name=InstallDate,Value=20100415,) MSI (s) (38:B4) [13:10:30:817]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=HelpTelephone,Value=1 (800) 721-3934,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=HelpLink,Value=#%http://www.symantec.com/techsupp,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=DisplayVersion,Value=10.1.9000.9,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Contact,Value=Technical Support,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Comments,Value=Thank you for using Symantec security products.,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=AuthorizedCDFPrefix,,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:30:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{0AEC2DB2-6948-4E69-B8A7-A475C7887D20} 3: 2 MSI (s) (38:B4) [13:10:30:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Uninstall,,BinaryType=1) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BD2CEA0849696E48B7A4A577C88D702\InstallProperties,,BinaryType=1) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Language,Value=#1033,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Version,Value=#167846696,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=WindowsInstaller,Value=#1,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=VersionMinor,Value=#1,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=VersionMajor,Value=#10,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=URLUpdateInfo,Value=http://www.symantec.com,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=URLInfoAbout,Value=http://www.symantec.com,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=UninstallString,Value=#%MsiExec.exe /I{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=EstimatedSize,Value=#+180286,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Size,,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Readme,,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Publisher,Value=Symantec Corporation,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=ModifyPath,Value=#%MsiExec.exe /I{0AEC2DB2-6948-4E69-B8A7-A475C7887D20},) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=InstallSource,Value=C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=InstallLocation,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=InstallDate,Value=20100415,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=HelpTelephone,Value=1 (800) 721-3934,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=HelpLink,Value=#%http://www.symantec.com/techsupp,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=DisplayVersion,Value=10.1.9000.9,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Contact,Value=Technical Support,) MSI (s) (38:B4) [13:10:30:832]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:832]: Executing op: RegRemoveValue(Name=Comments,Value=Thank you for using Symantec security products.,) MSI (s) (38:B4) [13:10:30:848]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:848]: Executing op: RegRemoveValue(Name=AuthorizedCDFPrefix,,) MSI (s) (38:B4) [13:10:30:848]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:30:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BD2CEA0849696E48B7A4A577C88D702\InstallProperties,,BinaryType=1) MSI (s) (38:B4) [13:10:30:848]: Executing op: RegRemoveValue(Name=LocalPackage,Value=C:\WINDOWS\Installer\59f77.msi,) MSI (s) (38:B4) [13:10:30:848]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:30:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BD2CEA0849696E48B7A4A577C88D702\InstallProperties 3: 2 MSI (s) (38:B4) [13:10:30:848]: Executing op: FileRemove(,FileName=C:\WINDOWS\Installer\59f77.msi,Elevate=1,) WriteCcSettingsTables: StartCCEvtMgr MSI (s) (38:B4) [13:10:30:848]: Executing op: ActionStart(Name=StartCCEvtMgr,,) WriteCcSettingsTables: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:30:848]: Executing op: ActionStart(Name=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcSettingsTables: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:30:848]: Executing op: ActionStart(Name=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcSettingsTables: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:30:848]: Executing op: ActionStart(Name=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (38:B4) [13:10:30:848]: Executing op: CustomActionRollback(Action=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrShutdown@4,) MSI (s) (38:00) [13:10:30:848]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI46.tmp, Entrypoint: _CcSetMgrShutdown@4 StopService: Unable to stop service 'ccSetMgr', error 1051 WriteCcSettingsTables: Configuring SymEvent MSI (s) (38:B4) [13:10:30:879]: Executing op: ActionStart(Name=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring SymEvent,) WriteCcSettingsTables: Deleting temporary virusdefhub MSI (s) (38:B4) [13:10:30:879]: Executing op: ActionStart(Name=MSIDeleteVDEFHUB.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Deleting temporary virusdefhub,) WriteCcSettingsTables: Starting services MSI (s) (38:B4) [13:10:30:879]: Executing op: ActionStart(Name=StartServices,Description=Starting services,Template=Service: [1]) MSI (s) (38:B4) [13:10:30:879]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (38:B4) [13:10:34:377]: Executing op: ServiceControl(,Name=DefWatch,Action=2,,) WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=FixupImagePaths.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=QuoteSvcBinaryCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcSettingsTables: QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=QuoteSvcBinaryCcEvtMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) WriteCcSettingsTables: OEMSetOff MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=OEMSetOff,,) WriteCcSettingsTables: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) WriteCcSettingsTables: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E MSI (s) (38:B4) [13:10:34:970]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (38:B4) [13:10:34:986]: Executing op: CustomActionRollback(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (38:28) [13:10:34:986]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI47.tmp, Entrypoint: _DeleteCcEvtMgrDependsCcSetMgr@4 WriteCcSettingsTables: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (38:B4) [13:10:35:095]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcSettingsTables: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (38:B4) [13:10:35:095]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (38:B4) [13:10:35:095]: Executing op: CustomActionRollback(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_DeleteServiceGroup@4,) MSI (s) (38:D8) [13:10:35:095]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI48.tmp, Entrypoint: _DeleteServiceGroup@4 WriteCcSettingsTables: OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521 MSI (s) (38:B4) [13:10:35:142]: Executing op: ActionStart(Name=OEMSetOff.97BD4B20_8282_4390_BFA7_87220712F521,,) WriteCcSettingsTables: Configuring services MSI (s) (38:B4) [13:10:35:157]: Executing op: ActionStart(Name=SetServiceRecovery.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring services,) WriteCcSettingsTables: Installing new services MSI (s) (38:B4) [13:10:35:157]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (38:B4) [13:10:35:157]: Executing op: ServiceControl(,Name=SAVRTPEL,Action=8,,) MSI (s) (38:B4) [13:10:36:656]: Executing op: ServiceControl(,Name=SAVRT,Action=8,,) MSI (s) (38:B4) [13:10:36:719]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=8,,) MSI (s) (38:B4) [13:10:36:734]: Executing op: ServiceControl(,Name=DefWatch,Action=8,,) MSI (s) (38:B4) [13:10:36:734]: Executing op: ServiceControl(,Name=ccSetMgr,Action=8,,) MSI (s) (38:B4) [13:10:36:750]: Executing op: ServiceControl(,Name=ccEvtMgr,Action=8,,) WriteCcSettingsTables: Installing virus definitions MSI (s) (38:B4) [13:10:38:749]: Executing op: ActionStart(Name=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing virus definitions,) WriteCcSettingsTables: Rolling back virus definitions MSI (s) (38:B4) [13:10:38:749]: Executing op: ActionStart(Name=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Rolling back virus definitions,) MSI (s) (38:B4) [13:10:38:764]: Executing op: CustomActionRollback(Action=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiInstallDefsRB,CustomActionData=502) MSI (s) (38:EC) [13:10:38:764]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI49.tmp, Entrypoint: MsiInstallDefsRB VDefHlpr: WARNING: error occured removing virus definitions application ID NAV95_50_NAVW VDefHlpr: WARNING: error occured removing virus definitions application ID NAV95_50_AP1 VDefHlpr: WARNING: error occured removing virus definitions application ID NAV95_50_AP2 VDefHlpr: WARNING: error occured removing virus definitions application ID NAV_50_QUAR WriteCcSettingsTables: Registering products with SymEvent MSI (s) (38:B4) [13:10:38:858]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) WriteCcSettingsTables: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 MSI (s) (38:B4) [13:10:38:858]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) MSI (s) (38:B4) [13:10:38:858]: Executing op: CustomActionRollback(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (38:F8) [13:10:38:858]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4A.tmp, Entrypoint: UnregisterFromSymEvent SEVINST: Checking for AMD64 or compatible processor. SEVINST: Found AMD64 or compatible processor. WriteCcSettingsTables: Registering type libraries MSI (s) (38:B4) [13:10:39:623]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) MSI (s) (38:B4) [13:10:39:623]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:623]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{6F952B50-BCEE-11D1-82D6-00A0C9749EEF}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:623]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:623]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:623]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{2E76B2B4-C603-11D1-826C-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:623]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:639]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:639]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{592DC449-4977-11D1-818D-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:639]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:639]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,LibID={8E9145BE-703D-11D1-81C9-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:639]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{8E9145BE-703D-11D1-81C9-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:639]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:639]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,LibID={64B4A5AB-0799-11D1-812A-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:639]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{64B4A5AB-0799-11D1-812A-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:639]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{FAD5CC54-0E68-11D1-9D91-00A0C95C1762}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{536604BF-B82E-11D1-8252-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{F32F2023-8607-11D1-8892-0080C75FFCC4}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,LibID={E381F1F0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec AntiVirus\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{E381F1F0-910E-11D1-AB1E-00A0C90F8F6F}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,LibID={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec AntiVirus\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{E381F1B0-910E-11D1-AB1E-00A0C90F8F6F}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,LibID={E381F1A0-910E-11D1-AB1E-00A0C90F8F6F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{E381F1A0-910E-11D1-AB1E-00A0C90F8F6F}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:654]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,LibID={ABA89334-36F7-4263-987C-941FF0C3E105},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:654]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:670]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,LibID={C40049E7-5154-40E3-83B5-A94A89A29890},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:670]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:670]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,LibID={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:670]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:670]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,LibID={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:670]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:670]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,LibID={60681DC5-21B2-4264-B1F1-E1289819E023},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:670]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:670]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,LibID={226CDAFB-819C-4298-89FA-8A018BB188B5},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\,BinaryType=0) MSI (s) (38:B4) [13:10:39:670]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:685]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,LibID={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:685]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{FF1C1AB5-C27D-11D1-8263-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:685]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (38:B4) [13:10:39:685]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,LibID={2707AAC2-C268-11D1-8263-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\,BinaryType=0) MSI (s) (38:B4) [13:10:39:685]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{2707AAC2-C268-11D1-8263-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (38:B4) [13:10:39:685]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. WriteCcSettingsTables: Registering plug-in with Notes MSI (s) (38:B4) [13:10:39:685]: Executing op: ActionStart(Name=WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16,Description=Registering plug-in with Notes,) WriteCcSettingsTables: Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (s) (38:B4) [13:10:39:685]: Executing op: ActionStart(Name=Wdsfpca_AddRefcountMsxml.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) WriteCcSettingsTables: WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286 MSI (s) (38:B4) [13:10:39:685]: Executing op: ActionStart(Name=WriteVersionToRegistry.E8858589_3FC9_4741_A22B_9F6F922C7286,,) WriteCcSettingsTables: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (38:B4) [13:10:39:685]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcSettingsTables: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (38:B4) [13:10:39:685]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (38:B4) [13:10:39:685]: Executing op: CustomActionRollback(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\DOCUME~1\John\LOCALS~1\Temp\CCI15.tmp) MSI (s) (38:7C) [13:10:39:685]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4B.tmp, Entrypoint: _UninstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\DOCUME~1\John\LOCALS~1\Temp\CCI15.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - UninstallRegInstApps: RegArchive.Init. Size=2: WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:39:717]: Executing op: ActionStart(Name=VP6UsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (38:B4) [13:10:39:717]: Executing op: ActionStart(Name=VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (38:B4) [13:10:39:717]: Executing op: CustomActionRollback(Action=VP6UsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=VP6UsageCountDec,) MSI (s) (38:84) [13:10:39:717]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4C.tmp, Entrypoint: VP6UsageCountDec WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:39:779]: Executing op: ActionStart(Name=RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (38:B4) [13:10:39:779]: Executing op: ActionStart(Name=RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (38:B4) [13:10:39:779]: Executing op: CustomActionRollback(Action=RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=RefCountIntelFilesDec,CustomActionData=C:\WINDOWS\SysWOW64\) MSI (s) (38:D4) [13:10:39:795]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4D.tmp, Entrypoint: RefCountIntelFilesDec SAVINST: CustomActionData=C:\WINDOWS\SysWOW64\ SAVINST: C:\WINDOWS\SYSWOW64\CBA.DLL SAVINST: C:\WINDOWS\SYSWOW64\LOC32VC0.DLL SAVINST: C:\WINDOWS\SYSWOW64\MSGSYS.DLL SAVINST: C:\WINDOWS\SYSWOW64\NTS.DLL SAVINST: C:\WINDOWS\SYSWOW64\PDS.DLL WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:39:857]: Executing op: ActionStart(Name=AMSUsageCountInc.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (38:B4) [13:10:39:857]: Executing op: ActionStart(Name=AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (38:B4) [13:10:39:857]: Executing op: CustomActionRollback(Action=AMSUsageCountInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=AMSUsageCountDec,) MSI (s) (38:A8) [13:10:39:857]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4E.tmp, Entrypoint: AMSUsageCountDec WriteCcSettingsTables: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (38:B4) [13:10:39:920]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:39:920]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: Updating settings MSI (s) (38:B4) [13:10:39:920]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) WriteCcSettingsTables: Writing system registry values MSI (s) (38:B4) [13:10:39:920]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon,,BinaryType=1) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=StartShell,Value=NavStartShellEvent,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=Logoff,Value=NavLogoffEvent,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=DllName,Value=C:\WINDOWS\system32\NavLogon.dll,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:920]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\Notify\NavLogon 3: 2 MSI (s) (38:B4) [13:10:39:920]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:920]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (38:B4) [13:10:39:920]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SAVRT,,BinaryType=0) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:920]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Services\EventLog\System\SAVRT 3: 2 MSI (s) (38:B4) [13:10:39:920]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\TaskControlsII,,BinaryType=0) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=8e9145bd-703d-11d1-81c9-00a0c95c0756,,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=64b4a5ae-0799-11d1-812a-00a0c95c0756,,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:920]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\TaskControlsII 3: 2 MSI (s) (38:B4) [13:10:39:920]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache,,BinaryType=0) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (38:B4) [13:10:39:920]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:920]: Executing op: RegRemoveValue(Name=8e9145bd-703d-11d1-81c9-00a0c95c0756,Value=LDVPView,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=64b4a5ae-0799-11d1-812a-00a0c95c0756,Value=LDVPTask,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ComCache 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=Path,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VPC32.exe 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name={BDA77241-42F6-11d0-85E2-00AA001FE28C},Value=LDVP Shell Extensions,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=Pages,Value=#7,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=GUID,Value=#xc20466532eb8d111825200a0c95c0756,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=DisplayName,Value=File System,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=TaskName,Value=&File System,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\FileSystem 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~2\SYMANT~1\Rtvscan.exe,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\ServerGroupData,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=ServerGroupCaCertIssueSerialNum,Value=#0,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\ServerGroupData 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Intel\LANDesk\VirusProtect6\CurrentVersion\ScsComms\LocalData\TrustedRoots,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\Security,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=LockUnloadServices,Value=#0,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\Security 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\SYMANT~1\DEFFIL~1.DLL,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF}\InProcServer32 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\DirWatchHandlers,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=DEFFIL~1.DLL,Value={64D2AD68-6D6D-4B34-BFDF-0BFC638ED8CF},) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SharedDefs\DefWatch\DirWatchHandlers 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options\Expanded 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options\Expanded 3: 2 MSI (s) (38:B4) [13:10:39:935]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options,,BinaryType=0) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:935]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:39:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#3,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Reboot Processing Options 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\103,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=1032000,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\103 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=512008,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=512002,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=512001,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=512000,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\51 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options\Expanded 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=path,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\SYMANT~1\VPTray.exe,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vptray.exe 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ProductType,Value=Update,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ProductVersion,Value=10.1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ProductLanguage,Value=English,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ProductName,Value=Symantec AntiVirus Corporate 64 Bit Client,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine4 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#0,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:951]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\SystemScan 3: 2 MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient,,BinaryType=0) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=vpmsece4.dll,) MSI (s) (38:B4) [13:10:39:951]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:951]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483646,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Common,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#1,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=DefWatchMode,Value=#2,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\PatternManager,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=UpdateClients,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=EnableProductUpdates,Value=#1,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=DefVersion,Value=#x,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=NotesWatch,Value=#30,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=HookDLLName,Value=nLNVP.dll,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=NotesExt.dll,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=DisplayName,Value=LotusNotes,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem,,BinaryType=0) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (38:B4) [13:10:39:967]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:967]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#1,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\SYMANT~1\DWLDPN~1.DLL,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:982]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32 3: 2 MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=vptray,Value=C:\PROGRA~2\SYMANT~1\VPTray.exe,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep\Directories,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:982]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep\Directories 3: 2 MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan\Directories,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=C:,Value=#1,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:982]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan\Directories 3: 2 MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\LocalData,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdateAdminSched,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=Installed,Value=#0,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:982]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdateAdminSched 3: 2 MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=Savrt,Value=C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=NAVNT,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,Value=#1,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common,,BinaryType=0) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SelectedMessage,Value=Symantec AntiVirus found a virus in an attachment from ~D. ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SenderSubject,Value=Virus Found in message "~U",) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegAddValue(Name=SenderSubject,Value=Virus Found in message "~U",) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SenderInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SenderSubject,Value=Virus Found in message "~U",) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SenderMessage,Value=Symantec AntiVirus found a virus in an attachment you (~D) sent to ~I. To ensure the recipient(s) are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=WarningInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=WarningSubject,Value=Virus Found in message "~U",) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=WarningMessage,Value=Symantec AntiVirus found a virus in an attachment from ~D. ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SelectedInfectionInformation,Value=Attachment: ~O ~V Action taken: ~A File status: ~Z ,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=SelectedSubject,Value=Virus Found in message "~U",) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#1,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#1,) MSI (s) (38:B4) [13:10:39:982]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:982]: Executing op: RegRemoveValue(Name=LDVPCommonConfiguration,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=AlertParent,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\UpdateStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=CorporateFeatures,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Clients,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:39:998]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Clients 3: 2 MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=EnableDefwatchQuickscan,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=WSCDefsUpToDate,Value=#30,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=WSCAVAlert,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=WindowsSecurityCenterControl,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=WarnAfterDays,Value=#30,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=DisplayOutdatedMessage,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=StartupScansEnabled,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options,,BinaryType=0) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Defwatch QuickScan,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=SendReport,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=RunningTime,Value=#62,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:39:998]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:39:998]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (38:B4) [13:10:40:013]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47,,BinaryType=0) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=472000,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=472001,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=472003,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=472004,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\47 3: 2 MSI (s) (38:B4) [13:10:40:013]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SmtpTlsDetect,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=PopTlsDetect,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=AlertSelectedServerName,Value=mail,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=AlertSenderServerName,Value=mail,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SecondOehAction,Value=#3,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=FirstOehAction,Value=#1,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:013]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=OehOnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\InternetMail\RealTimeScan 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=All Transports Available,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\LiveUpdate\Preferences 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Custom Tasks\Default Scan Options 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=Interval,Value=#5000,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=Count,Value=#10,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion\AdministratorOnly\General,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ShowVPIcon,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=Connected,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegAddValue(Name=Connected,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=492003,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=492000,Value=#0,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=492001,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=492002,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\49 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ProductType,Value=CurDefs,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ProductVersion,Value=MicroDefsB.CurDefs,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ProductLanguage,Value=SymAllLanguages,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine3 3: 2 MSI (s) (38:B4) [13:10:40:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (38:B4) [13:10:40:029]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:029]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=QuickScan,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=SelectedScanType,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:045]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Default QuickScan Options 3: 2 MSI (s) (38:B4) [13:10:40:045]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2,,BinaryType=0) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=InLuCmdLine,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ProductVersion,Value=MicroDefsB.xxxx,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ProductType,Value=CurDefs,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ProductLanguage,Value=SymAllLanguages,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:045]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine2 3: 2 MSI (s) (38:B4) [13:10:40:045]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=ManageClients,Value=#0,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=AgentIPXPort,Value=#33345,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=AgentIPPort,Value=#2967,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=RunUserScans,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=RebootStatus,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=Enablevptraybubble,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=Connected,Value=#1,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:045]: Executing op: RegRemoveValue(Name=CurrentPatternName,,) MSI (s) (38:B4) [13:10:40:045]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=UsingPattern,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ScanEngineVendor,,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ScanEngineVersion,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ProductVersion,Value=#1000,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=PatternFileSequence,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=PatternFileRevision,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=PatternFileDate,Value=#x0000000000000000,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=MyProcessID,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=LocalMAC,,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=GUID,,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ServerName,,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ClientGroup,,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=OSVer_PlatformId,Value=#2,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=OSVer_MinorVer,Value=#2,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=OSVer_MajorVer,Value=#5,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Orientation,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=InstalledProducts,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=HeuristicLevel,Value=#2,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=DisableSplashScreen,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ClientType,Value=#2,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=VirusEngine,Value=I2ldvp3.dll,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep,,BinaryType=0) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:060]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:076]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\VirusSweep 3: 2 MSI (s) (38:B4) [13:10:40:076]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\NetbiosEnable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=Enabled,Value=#x00000000,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:076]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\NetbiosEnable 3: 2 MSI (s) (38:B4) [13:10:40:076]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule,,BinaryType=0) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=RandomizeMinOfDay,Value=#49,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=RandomizeWeekEnd,Value=#6,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=RandomizeWeekStart,Value=#4,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=RandomizeDayRange,Value=#300,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=TimeWindowDaily,Value=#8,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=DayOfWeek,Value=#5,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=Type,Value=#2,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=LastStart,Value=#1062212403,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=MinOfDay,Value=#1200,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:076]: Executing op: RegRemoveValue(Name=RandomizeDayOfWeek,Value=#6,) MSI (s) (38:B4) [13:10:40:076]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=SkipEvent,Value=#2,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager\Schedule 3: 2 MSI (s) (38:B4) [13:10:40:091]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec AntiVirus\,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50 3: 2 MSI (s) (38:B4) [13:10:40:091]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager,,BinaryType=0) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=EnableAdminForcedLU,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=DownLoadStatus,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=TypeOfDownload,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=AdminForcedLUCheckInterval,Value=#60,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=MaxDefsDaysOldAllowed,Value=#9,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=LockUpdatePatternScheduling,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=LockUpdatePattern,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\PatternManager 3: 2 MSI (s) (38:B4) [13:10:40:091]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan,,BinaryType=0) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (38:B4) [13:10:40:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:091]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:107]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\ManualScan 3: 2 MSI (s) (38:B4) [13:10:40:107]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine,,BinaryType=0) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=QuarantinePurgeEnabled,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=RepairedItemPurgeEnabled,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=BackupItemPurgeAgeLimit,Value=#30,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=BackupItemPurgeEnabled,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=QuarantinePurgeAgeLimit,Value=#30,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=RepairedItemPurgeFrequency,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=BackupItemPurgeFrequency,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=QuarantinePurgeFrequency,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:107]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Quarantine 3: 2 MSI (s) (38:B4) [13:10:40:107]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ExtraQuarantineFlags,Value=#2147483648,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:107]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:107]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan Options 3: 2 MSI (s) (38:B4) [13:10:40:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Scan NoZip Options 3: 2 MSI (s) (38:B4) [13:10:40:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\CScan Repair Options 3: 2 MSI (s) (38:B4) [13:10:40:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options,,BinaryType=0) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:123]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (38:B4) [13:10:40:123]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LocalScans\Defwatch CScan Repair Options 3: 2 MSI (s) (38:B4) [13:10:40:138]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=26,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=2,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=51,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=50,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=49,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=48,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=47,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=46,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=58,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=57,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=56,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=55,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=45,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=3,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=4,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=5,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=6,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=7,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=12,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=13,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=14,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=16,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=20,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=21,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=22,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=23,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=24,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=25,Value=#1,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:138]: Executing op: RegRemoveValue(Name=18,Value=#0,) MSI (s) (38:B4) [13:10:40:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=33,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=32,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=31,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=30,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=29,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=28,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=27,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:154]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Common\ForwardEvents\0 3: 2 MSI (s) (38:B4) [13:10:40:154]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\Filesystem\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=NetScanOnCloseDisable,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=PreserveTimeStamp,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=UseVolumeInfoList,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=OpenScanningMode,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=APBlockingSecurityRisks,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=APTrust,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=APNetworkCache,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=MaxNetCacheEntries,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=NetworkCleanCacheTimeout,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Auto-Protect Results,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=HoldOnClose,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ClientReportFormat,Value=~E~V in ~F,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ClientNotify,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=CheckForBadOpCode,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=Heuristics,Value=#1,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=RemoveAlert,Value=#0,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:154]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:154]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=HardDisks,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FloppyBRAction,Value=#5,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FloppyBRWrite,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=HardDriveBRWrite,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=Floppys,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=Trap,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=CheckRemoveable,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=CheckSum,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=HeuristicsLevel,Value=#2,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=RemoveAlertSeconds,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=ScanFloppyBROnAccess,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=LowLevelFormat,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=DriveList,,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=RespondToThreats,Value=#3,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=NavexInterfaceToUse,Value=#2,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=AccessCounter,Value=#3,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=HaveExceptionFiles,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=Networks,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#4,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:169]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Storage,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=FileCacheEntries,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Cache,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=BackupToQuarantine,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Writes,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Execs,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=DenyAccess,Value=#2,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ConfigRestart,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=SystemStart,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=APEOff,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=CDRoms,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=APESleep,Value=#30,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=APEOn,Value=#1,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Defwatch,,BinaryType=0) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:185]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Services\EventLog\Application\Defwatch 3: 2 MSI (s) (38:B4) [13:10:40:185]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ProductName,Value=Avenge MicroDefs25 x64AP SavCorp10,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ProductVersion,Value=MicroDefsB.xxxx,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ProductLanguage,Value=SymAllLanguages,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ProductType,Value=HubDefs,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:185]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\LiveUpdate\CmdLines\CmdLine1 3: 2 MSI (s) (38:B4) [13:10:40:185]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\ProductControl,,BinaryType=0) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=LastStatusCode,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ProcessLoginNow,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ClientDir,Value=Alert,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Verbose,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=Debug,,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ManageThisComputer,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveValue(Name=ShutdownWait,Value=#0,) MSI (s) (38:B4) [13:10:40:185]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:185]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\810E2895638B5FC42A6F054C71CB01CB,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#31,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\rcSetMgr.dll,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSetMgr 3: 2 MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Common Client Decomposers,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\InstalledApps 3: 2 MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B981C3EFF9A6e25478CEB6AD24CDCA02,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DEE68F0FC3313E4CAD8E4C3EBCBEC40,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50BBD0A1CB1FD3648A16157120DF2829,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50E357748DE0DD840851872431DDB49B,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6925106EE9D0AF740BCCD43F8907862F,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6EEA3CF07EBD65C48A3FE380BC2FF61E,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91F31ECC41B96D243A45422551C96C23,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\956B95676BE85A84DA3C38A66DE87EF4,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8DC89FAF3F52B3448C6E06B118C405E,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE842139D531885469A1CDC35A26B1F4,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB26CE3D008E2FA499FDEE6A7A5B9335,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BE6AEA47C44CE854791235345CE87CE6,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1AC78A74A3296B4BA739BA5E5766344,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C1D015D543A678D4088D751CA77430A5,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42B98E5315CA254F98CB0E739C7CEA1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DE6692E1170B7234EB5CFD71486A1C3F,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2EEB513BDC48C443B0FFC4606A08DFF,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Version,Value=104.0.19.5,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Common Client 3: 2 MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe 3: 2 MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E0B852DA60BA0C04D993E7D25A47A1FA,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53DE6260589A37946977BC82BB681915,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D6437C5C6894A94F8CBB03BDF0023CE,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#31,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\rcEvtMgr.dll,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\EventLog\Application\ccEvtMgr 3: 2 MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Symantec AntiVirus 10.1,Value=4.0;C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll;1;00000011111,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Outlook Setup Extension,Value=4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:201]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:201]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\MicrosoftExchangeClient\RealTimeScan 3: 2 MSI (s) (38:B4) [13:10:40:216]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient,,BinaryType=0) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=DisplayName,Value=Microsoft Exchange,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=TaskName,Value=&Microsoft Exchange,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Pages,Value=#2,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483646,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=GUID,Value=#xb81a1cff7dc2d111826300a0c95c0756,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\MicrosoftExchangeClient 3: 2 MSI (s) (38:B4) [13:10:40:216]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan,,BinaryType=0) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Exts,Value=DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,PPT,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,PPS,SMM,VSD,VST,XL?,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (38:B4) [13:10:40:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:216]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Storages\LotusNotes\RealTimeScan 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=TaskName,Value=&Lotus Notes,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=Pages,Value=#2,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=GUID,Value=#xc5aa072768c2d111826300a0c95c0756,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=DisplayName,Value=Lotus Notes,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\VirusProtect6\CurrentVersion\Snap-In\LotusNotes 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(Root=-2147483647,Key=SOFTWARE\Intel\LANDesk\VirusProtect6\CurrentVersion,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(Root=-2147483647,Key=Software\Symantec\CommonClient\LogViewer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 3,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 237,) MSI (s) (38:B4) [13:10:40:232]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:232]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:232]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 347,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 208,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:248]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:248]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 215,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 206,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:263]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:263]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:263]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 4,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Version 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPDlgs.ocx, 207,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{21CBC128-E397-11D1-B7A0-00A0C99C7131}\Control 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 224,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:279]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:279]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 205,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Version 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 228,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Control 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:294]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:294]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 2,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 1,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPCtls.ocx, 204,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:310]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:310]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 2,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value={8E9145BE-703D-11D1-81C9-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPView.ocx, 1,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value={64B4A5AB-0799-11D1-812A-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDVPTask.ocx, 1,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:326]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:326]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:326]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 1,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\webshell.dll, 1,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Folder\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Drive\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=CLSID\{BDA77241-42F6-11d0-85E2-00AA001FE28C}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:341]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11d0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:40:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\*\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\ldvpui.ocx, 1,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LDDateTm.ocx, 207,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value={E381F1F0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=InProcServer32,Value=C:\PROGRA~2\SYMANT~1\Cliscan.dll,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegAddValue(Name=InProcServer32,Value=[~]TGIS&8L-5AMysmMl)[M-SAVMain>WbrSLY(`q@cj,G`9%^n_[~],) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:357]: Executing op: RegRemoveValue(Name=InProcServer32,Value=C:\PROGRA~2\SYMANT~1\Cliproxy.dll,) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegAddValue(Name=InProcServer32,Value=[~]TGIS&8L-5AMysmMl)[M-SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (38:B4) [13:10:40:357]: Executing op: RegOpenKey(,Key=VBNFile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe",-105,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VBNFile\DefaultIcon 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=.vbn,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value=VBNFile,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\.vbn 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=VBNFile,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Quarantine File,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=NoOpen,,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VBNFile 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={E381F1A0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value=IccWebWindow,) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C} 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C} 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value=IccWebWindow2,) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8} 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:372]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (38:B4) [13:10:40:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:372]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value=IExternal,) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969} 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value=IccWebWindow3,) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED} 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC},,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value=ISettingsService,) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC} 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:388]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccSetEvt.DLL 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value=ISettingsChangeEvent,) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7} 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5},,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value=ISettingsService2,) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5} 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=AppID\ccSetMgr.EXE,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccSetMgr.EXE 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegAddValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegOpenKey(,Key=Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:404]: Executing op: RegRemoveValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) MSI (s) (38:B4) [13:10:40:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:404]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EC716845-B511-4773-9738-BA32236F33FC}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E841C241-E8E4-4cd4-B711-9B5E37F8B2A5}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={9F3B84DC-3631-4BCE-90E9-041A6198A2FA},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value=ISubscriberProxy,) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F} 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F} 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value=IProviderProxy,) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B} 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:40:419]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccProSub.DLL 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value=ILogManager2,) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0} 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=AppID\ccEvtMgr.EXE,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccEvtMgr.EXE 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value=ISubscriberEx,) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336} 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:435]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0) MSI (s) (38:B4) [13:10:40:435]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(,Value=IEventEx,) MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696} 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:451]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:451]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:451]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value=IModuleManager,) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283} 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value=ILogManager,) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451} 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value=IProviderEx,) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873} 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value=ISerializableEventEx,) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9} 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:466]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:466]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value=IEventManager,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B} 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(,Value=IErrorDisplay,) MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C} 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C} 3: 2 MSI (s) (38:B4) [13:10:40:482]: Executing op: RegOpenKey(,Key=MIME\Database\Content Type\text/xml,,BinaryType=0) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegRemoveValue(Name=Encoding,Value=#x08000000,) MSI (s) (38:B4) [13:10:40:482]: Executing op: RegAddValue(Name=Encoding,Value=#x08000000,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(Name=Extension,Value=.xml,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(Name=Extension,Value=.xml,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=MIME\Database\Content Type\application/xml,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(Name=Encoding,Value=#x08000000,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(Name=Encoding,Value=#x08000000,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(Name=Extension,Value=.xml,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(Name=Extension,Value=.xml,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(Name=CLSID,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec\topic,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value=WWW_OpenURL,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value=WWW_OpenURL,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec\application,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value=IExplore,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value=IExplore,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\ddeexec,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value="file:%1",,-1,,,,,,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value="file:%1",,-1,,,,,,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell\Open\command,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell\Open,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\shell,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value=Open,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value=Open,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,1,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,1,) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:497]: Executing op: RegOpenKey(,Key=xslfile\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:497]: Executing op: RegRemoveValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xslfile\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xslfile,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-2,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-2,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(Name=EditFlags,Value=#x00000100,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(Name=EditFlags,Value=#x00000100,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value=XSL Stylesheet,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value=XSL Stylesheet,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=.xsl,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(Name=Content Type,Value=text/xml,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(Name=Content Type,Value=text/xml,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value=xslfile,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value=xslfile,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec\topic,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value=WWW_OpenURL,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value=WWW_OpenURL,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec\application,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value=IExplore,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value=IExplore,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\ddeexec,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value="file:%1",,-1,,,,,,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value="file:%1",,-1,,,,,,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open\command,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell\Open,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegOpenKey(,Key=xmlfile\shell,,BinaryType=0) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:513]: Executing op: RegRemoveValue(,Value=Open,) MSI (s) (38:B4) [13:10:40:513]: Executing op: RegAddValue(,Value=Open,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=xmlfile\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=xmlfile\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value={48123BC4-99D9-11D1-A6B3-00C04FD91555},) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=xmlfile\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=.xml,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(Name=Content Type,Value=text/xml,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(Name=Content Type,Value=text/xml,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1},,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=XML Viewer Moniker,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=XML Viewer Moniker,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=2228625,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegAddValue(,Value=2228625,) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:529]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:529]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555},,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=XML Document,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=XML Document,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=Microsoft.XMLHTTP,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=Microsoft.XMLHTTP.1.0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP.1.0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8},,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP.1.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value=Microsoft.XMLHTTP.1.0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value=Microsoft.XMLHTTP.1.0,) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegRemoveValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegAddValue(,Value={ED8C108E-4349-11D2-91A4-00C04F7969E8},) MSI (s) (38:B4) [13:10:40:544]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:544]: Executing op: RegOpenKey(,Key=Microsoft.XMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=XML HTTP Request,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDSO,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDSO.1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO.1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39},,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO.1.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDSO.1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=Microsoft.XMLDSO.1.0,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value={550DDA30-0541-11D2-9CA9-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=Microsoft.XMLDSO,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegAddValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:560]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:560]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=Microsoft.XMLParser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=Microsoft.XMLParser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=Microsoft.XMLParser.1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=Microsoft.XMLParser.1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39},,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser.1.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=Microsoft.XMLParser.1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=Microsoft.XMLParser.1.0,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value={D2423620-51A0-11D2-9CAF-0060B0EC3D39},) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=Microsoft.XMLParser,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A2-9847-11CF-8F20-00805F2CD064},,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064},,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:575]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\Implemented Categories,,BinaryType=0) MSI (s) (38:B4) [13:10:40:575]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\OLEScript,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=XML,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=XML,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923},,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=XML Script Engine,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=XML Script Engine,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=XML\OLEScript,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=XML\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value={989D1DC0-B162-11D1-B6EC-D27DDCF9A923},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value={989D1DC0-B162-11D1-B6EC-D27DDCF9A923},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=XML,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=XML Script Engine,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=XML Script Engine,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8},,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value=MsxmlIsland,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value=MsxmlIsland,) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:591]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:591]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Microsoft.FreeThreadedXMLDOM,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=MSXML.FreeThreadedDOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM.1.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value=Microsoft.FreeThreadedXMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:607]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegRemoveValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegAddValue(,Value={2933BF91-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:607]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=Microsoft.FreeThreadedXMLDOM,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\SideBySide,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(Name=RegVersion,Value=3.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(Name=RegVersion,Value=6.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionList,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(Name=3.0,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(Name=3.0,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDOM,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM.1.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:622]: Executing op: RegOpenKey(,Key=MSXML.DOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:622]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM.1.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=Microsoft.XMLDOM.1.0,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value={2933BF90-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Microsoft.XMLDOM,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value={D63E0CE2-A0A2-11D0-9C02-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E},,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Msxml\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value={CFC399AF-D876-11D0-9C10-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value={CFC399AF-D876-11D0-9C10-00C04FC99C8E},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=Msxml,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=Msxml,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:638]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:638]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=Msxml2.SAXAttributes.3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes.3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA},,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=SAXAttributes 3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=SAXAttributes 3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value={3E784A01-F3AE-4DC0-9354-9526B9370EBA},) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value={3E784A01-F3AE-4DC0-9354-9526B9370EBA},) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0},,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=SAXAttributes,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:654]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegRemoveValue(,Value=SAXAttributes 3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegAddValue(,Value=SAXAttributes 3.0,) MSI (s) (38:B4) [13:10:40:654]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=Msxml2.SAXAttributes.3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=Msxml2.SAXAttributes.3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value={4DD441AD-526D-4A77-9F1B-9841ED802FB0},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value={4DD441AD-526D-4A77-9F1B-9841ED802FB0},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=Msxml2.SAXAttributes,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=SAXAttributes,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=SAXAttributes,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=Msxml2.MXXMLWriter.3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter.3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C},,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=MXXMLWriter 3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=MXXMLWriter 3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value={3D813DFE-6C91-4A4E-8F41-04346A841D9C},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value={3D813DFE-6C91-4A4E-8F41-04346A841D9C},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:669]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:669]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020},,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=MXXMLWriter 3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=MXXMLWriter 3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=Msxml2.MXXMLWriter.3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=Msxml2.MXXMLWriter.3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value={FC220AD8-A72A-4EE8-926E-0B7AD152A020},) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value={FC220AD8-A72A-4EE8-926E-0B7AD152A020},) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=Msxml2.MXXMLWriter,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=MXXMLWriter,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegRemoveValue(,Value=Msxml2.SAXXMLReader.3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader.3.0,) MSI (s) (38:B4) [13:10:40:685]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:685]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{3124C396-FB13-4836-A6AD-1317F1713688},,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=SAX XML Reader 3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=SAX XML Reader 3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value={3124C396-FB13-4836-A6AD-1317F1713688},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value={3124C396-FB13-4836-A6AD-1317F1713688},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9},,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=SAX XML Reader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=SAX XML Reader,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=SAX XML Reader 3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=SAX XML Reader 3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value=Msxml2.SAXXMLReader.3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value=Msxml2.SAXXMLReader.3.0,) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegRemoveValue(,Value={079AA557-4A18-424A-8EEE-E39F0A8D41B9},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegAddValue(,Value={079AA557-4A18-424A-8EEE-E39F0A8D41B9},) MSI (s) (38:B4) [13:10:40:700]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:700]: Executing op: RegOpenKey(,Key=Msxml2.SAXXMLReader,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=SAX XML Reader,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=SAX XML Reader,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=XML Island 3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=XML Island 3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=XML Moniker 3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=XML Moniker 3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=xmlfile,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-1,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(Name=FriendlyTypeName,Value=@C:\WINDOWS\SysWOW64\msxml3r.dll,-1,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(Name=EditFlags,Value=#x00000100,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(Name=EditFlags,Value=#x00000100,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=XML Document,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=XML Document,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(,Value=xmlfile,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:716]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:716]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=2228625,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=2228625,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}\BrowseInPlace,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=XML Document 3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=XML Document 3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=Msxml2.XSLTemplate.3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate.3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value=XSL Template 3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value=XSL Template 3.0,) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value={F5078F36-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value={F5078F36-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:732]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:732]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60},,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=XSL Template,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=XSL Template,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=XSL Template 3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=XSL Template 3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=Msxml2.XSLTemplate.3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=Msxml2.XSLTemplate.3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value={2933BF94-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value={2933BF94-7B36-11D2-B20E-00C04F983E60},) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=Msxml2.XSLTemplate,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=XSL Template,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=XSL Template,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegRemoveValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:747]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:747]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=Msxml2.XMLSchemaCache.3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache.3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=XML Schema Cache 3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=XML Schema Cache 3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value={F5078F34-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value={F5078F34-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=CLSID\{373984C9-B845-449B-91E7-45AC83036ADE},,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=XML Schema Cache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=XML Schema Cache,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=XML Schema Cache 3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=XML Schema Cache 3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegRemoveValue(,Value=Msxml2.XMLSchemaCache.3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegAddValue(,Value=Msxml2.XMLSchemaCache.3.0,) MSI (s) (38:B4) [13:10:40:763]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:763]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value={373984C9-B845-449B-91E7-45AC83036ADE},) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value={373984C9-B845-449B-91E7-45AC83036ADE},) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=Msxml2.XMLSchemaCache,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=XML Schema Cache,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=XML Schema Cache,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=Msxml2.ServerXMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:778]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:778]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3},,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Server XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Server XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value={AFB40FFD-B609-40A3-9828-F88BBE11E4E3},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value={AFB40FFD-B609-40A3-9828-F88BBE11E4E3},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1},,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Server XML HTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Server XML HTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Server XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Server XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Msxml2.ServerXMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Msxml2.ServerXMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value={AFBA6B42-5692-48EA-8141-DC517DCF0EF1},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value={AFBA6B42-5692-48EA-8141-DC517DCF0EF1},) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=Msxml2.ServerXMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegRemoveValue(,Value=Server XML HTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegAddValue(,Value=Server XML HTTP,) MSI (s) (38:B4) [13:10:40:794]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:794]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=Msxml2.XMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value={F5078F35-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value={F5078F35-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:810]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:810]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=XML HTTP,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=XML HTTP,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=XML HTTP 3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=Msxml2.XMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=Msxml2.XMLHTTP.3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value={F6D90F16-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value={F6D90F16-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=Msxml2.XMLHTTP,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=XML HTTP,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=XML HTTP,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=Msxml2.DSOControl.3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=Msxml2.DSOControl.3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value=XML Data Source Object 3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value=XML Data Source Object 3.0,) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegRemoveValue(,Value={F5078F39-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegAddValue(,Value={F5078F39-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:825]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=Msxml2.DSOControl,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=XML Data Source Object 3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=XML Data Source Object 3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=Msxml2.DSOControl.3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=Msxml2.DSOControl.3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value={F6D90F14-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value={F6D90F14-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=Msxml2.DSOControl,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=XML Data Source Object,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegRemoveValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:841]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:841]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value=Msxml2.XMLParser.3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(,Value=Msxml2.XMLParser.3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:857]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:857]: Executing op: RegOpenKey(,Key=CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value=XML Parser 3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(,Value=XML Parser 3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:857]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value={F5078F31-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(,Value={F5078F31-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:857]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:857]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:857]: Executing op: RegRemoveValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=Msxml2.XMLParser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=XML Parser 3.0,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=XML Parser 3.0,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=Msxml2.XMLParser.3.0,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value=Msxml2.XMLParser.3.0,) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value={F5078F19-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegAddValue(,Value={F5078F19-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:872]: Executing op: RegOpenKey(,Key=Msxml2.XMLParser,,BinaryType=0) MSI (s) (38:B4) [13:10:40:872]: Executing op: RegRemoveValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=XML Parser,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value={F5078F33-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value={F5078F33-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:888]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:888]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Msxml2.FreeThreadedDOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value={F6D90F12-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value={F6D90F12-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=Msxml2.FreeThreadedDOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Free Threaded XML DOM Document,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=Msxml2.DOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221},,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value=XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value=XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:903]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument.3.0\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegRemoveValue(,Value={F5078F32-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:903]: Executing op: RegAddValue(,Value={F5078F32-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value={F5078F18-C551-11D3-89B9-0000F81FE221},) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=C:\WINDOWS\SysWOW64\msxml3.dll,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4},,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=XML DOM Document,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value={F6D90F11-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value={F6D90F11-9C73-11D3-B32E-00C04F990BB4},) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=Msxml2.DOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=Msxml2.DOMDocument.3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=Msxml2.DOMDocument.3.0,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegAddValue(,Value=XML DOM Document 3.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:919]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:919]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:919]: Executing op: RegRemoveValue(,Value={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\ExchngUI.ocx, 1,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Version,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Version 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value={2707AAC2-C268-11D1-8263-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\TypeLib 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SSC\LotNtsUI.ocx, 1,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(,Key=CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Control,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Control 3: 2 WriteCcSettingsTables: CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA MSI (s) (38:B4) [13:10:40:935]: Executing op: ActionStart(Name=CheckTime_LURegCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) WriteCcSettingsTables: Registering program identifiers MSI (s) (38:B4) [13:10:40:935]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:935]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:935]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={FC894628-B91D-11D1-8254-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=LANDesk Time Control,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={F32F202A-8607-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=LANDesk Date Control,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={F32F2026-8607-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={C859248A-513E-11D1-8194-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CurVer 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11D0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value={BDA77241-42F6-11D0-85E2-00AA001FE28C},) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:950]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Control,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={B91B0CAD-D866-11D1-B78C-00A0C99C7131},) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPFtpBbsConfigCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=LANDesk DateTime Static,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={921BD9FB-4963-11D1-818D-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CurVer 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2 3: 2 MSI (s) (38:B4) [13:10:40:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:966]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value={8F6F6788-4009-11D1-8184-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPView.LDVPViewCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPView.LDVPViewCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value=LDVPView control,) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPView.LDVPViewCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPView.LDVPViewCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPView.LDVPViewCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value={8E9145BD-703D-11D1-81C9-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPView.LDVPViewCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value={7F365837-F578-11D1-B7B2-00A0C99C7131},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value=LDVPTask control,) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveValue(,Value={64B4A5AE-0799-11D1-812A-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:981]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:981]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPTASKFS.LDVPTaskFSCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus UI,) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value={536604C2-B82E-11D1-8252-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LANDesk.VirusProtect.ScanDlgs\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LANDesk.VirusProtect.ScanDlgs,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LANDesk.VirusProtect.ScanDlgs\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LANDesk.VirusProtect.ScanDlgs\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LANDesk.VirusProtect.ScanDlgs\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LANDesk.VirusProtect.ScanDlgs\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value={4128E694-4BB9-11D1-8190-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value={40C57BF5-CA86-11D1-B782-00A0C99C7131},) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:40:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:40:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={2E76B2BF-C603-11D1-826C-00A0C95C0756},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Services,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=cliscan.objects.1,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliscan.objects\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={E381F1D0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliscan.objects\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Services,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliscan.objects 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliscan.objects.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={E381F1D0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliscan.objects.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=LANDESK VP Remote Services,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveValue(,Value=transman.objects.1,) MSI (s) (38:B4) [13:10:41:013]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:013]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\transman.objects\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={E381F1E0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\transman.objects\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=LANDESK VP Remote Services,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\transman.objects 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\transman.objects.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={E381F1E0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\transman.objects.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (38:B4) [13:10:41:028]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay\CurVer 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\EXCHNGUI.ExchngUICtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\EXCHNGUI.ExchngUICtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value=LDVP Microsoft Exchange UI Control,) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\EXCHNGUI.ExchngUICtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\EXCHNGUI.ExchngUICtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\EXCHNGUI.ExchngUICtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveValue(,Value={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},) MSI (s) (38:B4) [13:10:41:060]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:060]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\EXCHNGUI.ExchngUICtrl.1\CLSID 3: 2 MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LOTNOTESUI.LotNotesUICtrl.1\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LOTNOTESUI.LotNotesUICtrl.1,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=LDVP Lotus Notes UI,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LOTNOTESUI.LotNotesUICtrl.1\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LOTNOTESUI.LotNotesUICtrl.1\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LOTNOTESUI.LotNotesUICtrl.1\CLSID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value={2707AAC5-C268-11D1-8263-00A0C95C0756},) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:075]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LOTNOTESUI.LotNotesUICtrl.1\CLSID 3: 2 WriteCcSettingsTables: Registering class servers MSI (s) (38:B4) [13:10:41:075]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog Property Page,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:075]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=LANDesk Time Control Property Page,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:075]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=LANDesk Date Control Property Page,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:075]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=LDVPTypes Property Page,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=Settings Property Page,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=LDVPThreatExclusionsDlg Property Page,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:091]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000},,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=LDVPView property page,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegAddValue(,Value=LDVPTask property page,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>p[yA6}(q'=X8T=h9hXjU[~],) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegAddValue(Name=InprocServer32,Value=[~]TGIS&8L-5AMysmMl)[M-SAVUI>^4o32,6bh8`PQ~vtR02S[~],) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000},,BinaryType=0) MSI (s) (38:B4) [13:10:41:091]: Executing op: RegRemoveValue(,Value=LDVPTask property page,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>^4o32,6bh8`PQ~vtR02S[~],) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BA0C6365-7218-11D0-8865-444553540000}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Property Page,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=LANDesk DateTime PropertyPage,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Property Page,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:106]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegRemoveValue(,Value=LDVPCompressed Property Page,) MSI (s) (38:B4) [13:10:41:106]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=LDVPEdit Property Page,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=LDVPResults Property Page,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=LDVPUI Property Page,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:122]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(,Value=LDVPActions Property Page,) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:122]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=LDVPStorageView Property Page,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5},,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Property Page,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=LDVPSchedule Property Page,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Property Page,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:138]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:138]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Property Page,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF},,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=shellprops Class,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPVirusDetailsCtrl.1,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:153]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:153]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDTimeCtrl.1,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LANDesk Time Control,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDDateCtrl.1,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LANDesk Date Control,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPExtensionsCtrl.1,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:169]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (38:B4) [13:10:41:169]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:169]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C},,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BDA77241-42F6-11D0-85E2-00AA001FE28C}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPFtpBbsConfigCtrl.1,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Control,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAD-D866-11D1-B78C-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDStaticDateTimeCtrl.1,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LANDesk DateTime Static,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPAboutDlgCtrl.1,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:184]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPEditCtrl.1,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762},,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPResultsCtrl.1,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVPView.LDVPViewCtrl.1,) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:200]: Executing op: RegRemoveValue(,Value=LDVPView control,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>p[yA6}(q'=X8T=h9hXjU[~],) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8E9145BD-703D-11D1-81C9-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPCompressedCtrl.1,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE},,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPTASKFS.LDVPTaskFSCtrl.1,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=LDVPTask control,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>^4o32,6bh8`PQ~vtR02S[~],) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:216]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{64B4A5AE-0799-11D1-812A-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LDVPUI.LDVPUICtrl.1,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus UI,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LANDesk.VirusProtect.ScanDlgs,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPActionsCtrl.1,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPStorageViewCtrl.1,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:231]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131},,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:231]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:231]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPMessageConfigCtrl.1,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVUI>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:247]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA},,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:247]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>5v1P9t$vBAx&HjUC3MOa[~],) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4C34B690-D1B7-11D1-B041-00104B252EEA}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=cliscan.objects,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=cliscan.objects.1,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Services,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>WbrSLY(`q@cj,G`9%^n_[~],) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1D0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=cliproxy.objects,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=transman.objects,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=transman.objects.1,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=LANDESK VP Remote Services,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>l(d+_OEkq@.Kgyc%C_8_[~],) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,) MSI (s) (38:B4) [13:10:41:262]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:262]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1E0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326},,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(Name=LocalServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4DD12B36-E75A-4B42-A43F-46D288BE7E77},,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0) MSI (s) (38:B4) [13:10:41:278]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:294]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0) MSI (s) (38:B4) [13:10:41:294]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(Name=LocalServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(Name=LocalServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32 3: 2 MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (38:B4) [13:10:41:309]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(Name=LocalServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F},,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-SAVMain>jFqRXKFyOAGD*g0qait([~],) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=LDVP Microsoft Exchange UI Property Page,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-OutlookSnapin>1g`M2hrbx9ul}E5[egqr[~],) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB9-C27D-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=EXCHNGUI.ExchngUICtrl.1,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:325]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegRemoveValue(,Value=LDVP Microsoft Exchange UI Control,) MSI (s) (38:B4) [13:10:41:325]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-OutlookSnapin>1g`M2hrbx9ul}E5[egqr[~],) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=LDVP Lotus Notes UI Property Page,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-NotesSnapin>{UjxrE1r{=+M$dJVjO7j[~],) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC6-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocHandler,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocHandler32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\NotInsertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\Insertable,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\DefaultIcon,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ProgID,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=LOTNOTESUI.LotNotesUICtrl.1,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\ProgID 3: 2 MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756},,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=LDVP Lotus Notes UI,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(Name=InprocServer32,Value=TGIS&8L-5AMysmMl)[M-NotesSnapin>{UjxrE1r{=+M$dJVjO7j[~],) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,) MSI (s) (38:B4) [13:10:41:341]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:341]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2707AAC5-C268-11D1-8263-00A0C95C0756}\InprocServer32 3: 2 WriteCcSettingsTables: Creating shortcuts MSI (s) (38:B4) [13:10:41:341]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (38:B4) [13:10:41:341]: Executing op: SetTargetFolder(Folder=23\Symantec Client Security\) MSI (s) (38:B4) [13:10:41:341]: SHELL32::SHGetFolderPath returned: C:\Documents and Settings\All Users\Start Menu\Programs MSI (s) (38:B4) [13:10:41:341]: Executing op: FileRemove(,FileName=Symantec AntiVirus.lnk,,) WriteCcSettingsTables: Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (s) (38:B4) [13:10:41:341]: Executing op: ActionStart(Name=Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) MSI (s) (38:B4) [13:10:41:341]: Executing op: CustomActionRollback(Action=Wdsfpca_DoUnRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,ActionType=3329,Source=BinaryData,Target=Wdsfpca_DoUnRegisterTypeLib,CustomActionData=msxml3.dllC:\WINDOWS\SysWOW64\C:\WINDOWS\SysWOW64\EOF_LIST) MSI (s) (38:B4) [13:10:41:341]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI4F.tmp, Entrypoint: Wdsfpca_DoUnRegisterTypeLib PerformTypeLib Name: 'msxml3.dll' LibDir: 'C:\WINDOWS\SysWOW64\' HelpDir: 'C:\WINDOWS\SysWOW64\' PerformTypeLib returned ERROR_SUCCESS with the function code 0x0. WriteCcSettingsTables: Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990 MSI (s) (38:B4) [13:10:41:403]: Executing op: ActionStart(Name=Wdsfpca_DoRegisterTypeLib.C8C0673E_50E5_4AC4_817B_C0E4C4466990,,) WriteCcSettingsTables: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:41:403]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (38:B4) [13:10:41:403]: Executing op: CustomActionRollback(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\) MSI (s) (38:AC) [13:10:41:403]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI50.tmp, Entrypoint: _RemoveCcSettingsFiles@4 MSIRESULT PASS - RemoveCcSettingsFiles: Preparing to delete ccSettings files: DAT path='C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\settings.dat' BAK path='C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\settings.bak': WriteCcSettingsTables: Installing LIVEUPDATE MSI (s) (38:B4) [13:10:41:419]: Executing op: ActionStart(Name=InstallLiveUpdateUI.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing LIVEUPDATE,) WriteCcSettingsTables: Copying new files MSI (s) (38:B4) [13:10:41:419]: Executing op: ActionStart(Name=ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Copying new files,) WriteCcSettingsTables: Copying PKI store MSI (s) (38:B4) [13:10:41:419]: Executing op: ActionStart(Name=MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A,Description=Copying PKI store,) WriteCcSettingsTables: Copying new files MSI (s) (38:B4) [13:10:41:419]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (38:B4) [13:10:41:419]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:419]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,,) MSI (s) (38:B4) [13:10:41:419]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:419]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SRTSEXCL.DAT,,) MSI (s) (38:B4) [13:10:41:419]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SRTLEXCL.DAT,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Savrtpel64x86.sys,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savrtpel.inf,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savrtpel.cat,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Savrt64x86.sys,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SavRT32.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savrt.inf,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savrt.dat,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savrt.cat,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\system32\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\WINDOWS\system32\NavLogon.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\VPC32.exe,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savmain.chm,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\savhelp.chm,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Rtvscan.exe,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\qspak32.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\qscomm32.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\QsInfo.dll,,) MSI (s) (38:B4) [13:10:41:434]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:434]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71CHS.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71CHT.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71DEU.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71ENU.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71ESP.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71FRA.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71ITA.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71JPN.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\MFC71KOR.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\pds.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\patch25d.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\nts.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\nlnhook.exe,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\msgsys.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\loc32vc0.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\dwLdPntScan.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\cba.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\VPTray.exe,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\VPDN_LU.exe,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SystemSnapshotRules.bin,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SCANCFG.DAT,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SMSTR32I.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SDSTP32I.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SDSOK32I.DLL,,) MSI (s) (38:B4) [13:10:41:450]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SDSND32I.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SDSNAPSX.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SDPCK32I.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SCANDRES.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\SCANDLVR.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Rec2.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\PLATFORM.DAT,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\PATCH32I.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\nnewdefs.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Navap32.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\NAVNTUTL.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\NAVLU.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\NAVAPI32.DLL,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\LuaWrap.exe,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\LuHstEdt.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\LDVPREG.exe,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\I2ldvp3.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Default.hst,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DefWatch.exe,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DefUtDCS.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DefUtDCD.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DefFileChanges.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\DWHWizrd.exe,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\COUNTRY.DAT,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\clninst.bat,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Cliscan.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\Cliproxy.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:465]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll,,) MSI (s) (38:B4) [13:10:41:465]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,,) MSI (s) (38:B4) [13:10:41:481]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll MSI (s) (38:B4) [13:10:41:481]: Verifying accessibility of file: ccVrTrst.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBD51.tmp. Must reboot to complete operation. MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcSetMgr.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2BZIP.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccDec.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Zip.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TNEF.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2Text.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2TAR.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2SS.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RTF.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2RAR.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LZ.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2LHA.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ID.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2GZIP.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2CAB.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\DecSDK.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2ARJ.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2AMG.dll,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,,) MSI (s) (38:B4) [13:10:41:481]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccScan.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\Dec2.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll,,) MSI (s) (38:B4) [13:10:41:497]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccL40.dll MSI (s) (38:B4) [13:10:41:497]: Verifying accessibility of file: ccL40.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBD52.tmp. Must reboot to complete operation. MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcEvtMgr.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\mdacxmlx.inf,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.inf,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxmlx.cat,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\mfc71u.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\WINDOWS\SysWOW64\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\WINDOWS\SysWOW64\atl71.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll,,) MSI (s) (38:B4) [13:10:41:497]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:512]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\vpmsece4.dll,,) MSI (s) (38:B4) [13:10:41:512]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:512]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx,,) MSI (s) (38:B4) [13:10:41:512]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec AntiVirus\) MSI (s) (38:B4) [13:10:41:512]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\notesext.dll,,) MSI (s) (38:B4) [13:10:41:512]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec AntiVirus\nLNVP.dll,,) MSI (s) (38:B4) [13:10:41:512]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\) MSI (s) (38:B4) [13:10:41:512]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx,,) WriteCcSettingsTables: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:41:793]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) WriteCcSettingsTables: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 MSI (s) (38:B4) [13:10:41:793]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (38:B4) [13:10:41:793]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (38:B8) [13:10:41:793]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI53.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol: Could not open key. Error:2: WriteCcSettingsTables: Creating folders MSI (s) (38:B4) [13:10:41:825]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (38:B4) [13:10:41:825]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\SAVRT\,Foreign=0) MSI (s) (38:B4) [13:10:41:825]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:825]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:825]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\roots\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\certs\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\pki\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Documents and Settings\All Users\Application Data\Symantec\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0) MSI (s) (38:B4) [13:10:41:840]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: FolderRemove(Folder=C:\WINDOWS\system32\,Foreign=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec AntiVirus\,Foreign=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\,Foreign=0) WriteCcSettingsTables: Removing system registry values MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (38:B4) [13:10:41:856]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: RegRemoveKey() MSI (s) (38:B4) [13:10:41:856]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (38:B4) [13:10:41:856]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0) MSI (s) (38:B4) [13:10:41:856]: Executing op: RegCreateKey() WriteCcSettingsTables: Removing ODBC components MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) WriteCcSettingsTables: Deleting services MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=DeleteServices,Description=Deleting services,Template=Service: [1]) WriteCcSettingsTables: Stopping services MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) WriteCcSettingsTables: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) WriteCcSettingsTables: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA MSI (s) (38:B4) [13:10:41:856]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (38:B4) [13:10:41:856]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (38:A4) [13:10:41:856]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI54.tmp, Entrypoint: _WriteCcSettingsTables@4 Action 13:10:41: WriteCcSettingsTables. Configuring settings. This may take several minutes. MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: WriteCcSettingsTables: Updating component registration MSI (s) (38:B4) [13:10:41:903]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\NavLogon.dll,Value=#+,) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:903]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71CHT.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:903]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71DEU.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:903]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71ENU.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:903]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:903]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71ESP.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:918]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71FRA.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:918]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71ITA.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:918]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71JPN.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:918]: Executing op: RegRemoveValue(Name=C:\WINDOWS\system32\MFC71KOR.DLL,Value=#+,) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegCreateKey() MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=1,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={839AB926-CF5A-450A-A6F3-FC4B9B8C7694},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={3D657313-920B-4FED-8E4D-5B9E718DC35E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={6D9A05FB-D5D6-49FC-B154-7A9D68DB7910},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={6013D91E-D37D-4F35-BA56-5D49A39A0DBE},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={B9B41783-BF69-4ADE-B75C-AE54BF95ABC1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={7EE27AAA-C711-40F8-B3CF-6D84D2D39F72},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={A3441845-7486-43E4-89AB-391E1308C422},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={E2E9CC95-FC89-4345-A58D-3CE09287124C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={E00652F8-426F-4968-8B36-2C82AABBFDED},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={2AAFD1A9-4F04-4D73-B439-A102987B3913},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={50E293BD-3BFC-4A53-9027-130DBFC4D157},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={7D14507C-9AB3-4755-AF9E-DC73E8E5B324},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={43AE4188-6C21-4EE2-A33B-EFA73B95BE61},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={A44A1F07-CE53-4A3A-8E07-936D935C7EA3},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={38F47C9D-D4EE-44A0-8DB0-D7C4FACC698E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:918]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPView.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:918]: Executing op: ComponentUnregister(ComponentId={2C238EAC-08DB-408F-A1A1-ABF29ADB4E86},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPTask.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={EA6670E7-E193-4CF7-A626-3543D052DFA6},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={97049A98-1B46-42F7-A765-F606986022F4},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={12488EAD-69F8-497C-BB66-14A83F420EFE},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\MFC71CHS.DLL' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={32C822D8-60A2-4124-B4E9-57D23A44DE67},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={FBED447E-DF8F-459E-8AD4-2584F0AE4EC1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={A0FFCBD8-A5E9-47CC-8ED9-9E020F386C0E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={682195D6-85A3-465F-9D3C-4E763EEB7058},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={76DC30F7-A6B6-48FC-A73B-3DE30B5240C7},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={1DFF47D9-EAE2-4F8F-9D3E-B7D6AEB2E1B8},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={E72636A8-A857-48A0-870B-A77BCBC41947},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={BB48F11B-9DBF-40A0-ABAA-E25A9D6711EB},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={3ED9DDBD-C838-4287-B2A0-AC7C5E30740A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={8AEE8F24-F11F-4A0D-A0FF-C0B79370CA26},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={12112EBC-029C-473C-9E7D-0872A72D66DC},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:934]: Executing op: ComponentUnregister(ComponentId={A1C29374-37E5-4EEA-B4D9-F8A80C220C32},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={D057DCEB-B53A-47D2-917D-D07253DA2791},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ScsComms.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={7339D48B-F11F-4DB8-A09A-A36C99FDF134},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={2E963803-88BA-45E1-B52D-C8ED9D70DEA5},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={35171126-5A3D-4B27-8028-5991AEEF3A35},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:965]: Executing op: ComponentUnregister(ComponentId={31146D24-CF40-463B-BD36-5B4F9AC4F6AF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={8BF1B138-A274-46F2-8FC4-B98349B10D2D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={8D557BA1-3EF0-4194-80C0-23F3373F7F8F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={6A145418-1C25-4501-B862-B6C9DA7BBFB6},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={6840CC66-4FFF-4F16-BBA2-E9E1CDC8B06A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={CE1643CC-FA20-47B1-9E25-C770C75675C1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:981]: Executing op: ComponentUnregister(ComponentId={8B2FA2E3-F164-43B9-A19E-698F6184D830},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={2B1BF42E-0F5C-42DE-A3A9-616C458E5E85},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\pds.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={7B42FA75-13C9-4882-9CC0-F5C03E85D6F3},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={DCA93ED4-AD2F-4C1E-BA33-EBB77D96AE0D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\nts.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={A1315F32-5ACD-496B-A1E5-4F87194FE529},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msgsys.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={DADBB26D-F840-4BF4-A656-4777A707AB42},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\loc32vc0.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={86319162-B696-429C-B68D-9D3A4AE731DC},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\cba.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={9A96A023-9BD4-463F-889B-51CAF4084E24},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={6859A121-C8D6-41E3-A737-FAF20E0442B9},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={A85577CD-73BA-4D56-A29B-6AB7D964C5A8},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\Transman.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={BA498A72-04F0-471A-BEA0-399ED9368C39},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={F3A455DB-E0DB-4B6D-AA5D-52FCD12833CA},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={9D15D32A-1CB1-4395-866D-B3926024514C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={CC5BC164-EA4D-44B6-83EC-6542332759A2},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={EE43335B-5427-4EBA-A310-B81DC2D5C409},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={205A1956-EC6E-4F1D-B87F-7CC635BC8F2F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={42CF4014-1720-4EC5-B8F5-678E2696AEAF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={AA142BF6-90FA-483D-B02C-42E1A91FC9A9},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={88AFB3EC-D64F-4A81-A982-396830CFF04C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:41:996]: Executing op: ComponentUnregister(ComponentId={3171004D-5C08-4244-A951-1750E8B4E254},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={A20309AE-9542-48C8-916B-B4D1250D5670},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={5152B37E-C6A2-4B18-8550-64CF7751D09D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={4B22B94A-F7FB-4460-B1A3-1F1DDFF9BFF8},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={156EA148-020E-4219-A3B9-88FA0BCAC6A7},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={462E7000-466C-4761-9336-7DDB4D2E7B8C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={DA0DAB71-7B16-46B5-93F8-A012454B9EA3},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={C69B231D-579E-4DD5-934B-1C36FB8B8675},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={740B48E0-B3F5-48F7-92D2-B8B84F0AAF3D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={2789F0EE-90C2-41AA-AAF9-A5A61006A0B7},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentRegister(ComponentId={CB6AEE9B-3C95-433B-AB3A-9824D8E7445B},KeyPath=C:\WINDOWS\SysWOW64\Ctl3d32.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=1,BinaryType=0) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={CB6AEE9B-3C95-433B-AB3A-9824D8E7445B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\Ctl3d32.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={719DBA10-3559-4D55-8A14-44ACC36B90AA},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentRegister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcrt.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=1,BinaryType=0) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={1CA051B0-1B70-11D2-9ADD-006097C4E452},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcrt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentRegister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcp60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=1,BinaryType=0) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={1CA051B6-1B70-11D2-9ADD-006097C4E452},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp60.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentRegister(ComponentId={FFFDF420-AFF5-11D2-9AE4-006097C4E452},KeyPath=C:\WINDOWS\SysWOW64\msvcirt.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=1,BinaryType=0) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={FFFDF420-AFF5-11D2-9AE4-006097C4E452},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcirt.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={B95E15CE-A914-443F-8FBC-0578CC479B0F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={0FD23B04-B412-4929-9E1B-F59E1132961F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={F4F67E9D-4BE1-40B3-B86B-8EE262A1491A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={38777CDA-D967-4855-A275-FC60865243F0},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={D2A2E616-BAAC-445A-8EB6-508B8E5590FD},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={3D945C2E-0796-4D08-8C51-E3153CA4401F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={5F618221-700C-4366-9F09-EF6B5F5A3A94},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec AntiVirus\GenMar.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={B7BA0203-E491-4C74-9A1E-EFFB9323DCD5},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:012]: Executing op: ComponentUnregister(ComponentId={E48C22C6-6ED9-4F72-B788-A1B985E6FD1F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={5982E018-B836-4CF5-A2F6-50C417BC10BC},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={5982E018-B836-4CF5-A2F6-50C417BC10BC},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={FE3C189B-6A9F-452e-87EC-6BDA42DCAC20},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={FE3C189B-6A9F-452e-87EC-6BDA42DCAC20},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={A26BA717-6CD0-434B-AE80-1A4AA54C3114},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={CCE13F19-9B14-42D6-A354-2452159CC632},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={CCE13F19-9B14-42D6-A354-2452159CC632},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={1A0DBB05-F1BC-463D-A861-511702FD8292},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={1A0DBB05-F1BC-463D-A861-511702FD8292},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={0F86EED3-33CF-4E31-AC8D-4E3CBEBCCE04},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={E6015296-0D9E-47FA-B0CC-4DF3987068F2},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={E6015296-0D9E-47FA-B0CC-4DF3987068F2},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={7A87CA1C-23A4-4B69-AB37-B95A5E673644},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={7A87CA1C-23A4-4B69-AB37-B95A5E673644},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={47753E05-0ED8-48DD-8015-784213DD4BB9},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={47753E05-0ED8-48DD-8015-784213DD4BB9},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={7659B659-8EB6-48A5-ADC3-836AD68EE74F},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={7659B659-8EB6-48A5-ADC3-836AD68EE74F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={0FC3AEE6-DBE7-4C56-A8F3-3E08CBF26FE1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={74AEA6EB-C44C-458E-9721-5343C58EC76E},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={74AEA6EB-C44C-458E-9721-5343C58EC76E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={315BEE2D-4CDB-44C8-B3F0-CF64600AD8FF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={1E2966ED-B071-4327-BEC5-DF1784A6C1F3},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={1E2966ED-B071-4327-BEC5-DF1784A6C1F3},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={D3EC62BB-E800-4AF2-99DF-EEA6A7B53953},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={D3EC62BB-E800-4AF2-99DF-EEA6A7B53953},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={931248EA-135D-4588-961A-DC3CA5621B4F},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={931248EA-135D-4588-961A-DC3CA5621B4F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={5D510D1C-6A34-4D87-80D8-57C17A47035A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={5D510D1C-6A34-4D87-80D8-57C17A47035A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={AF98CD8A-5F3F-43B2-846C-0EB611C804E5},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={AF98CD8A-5F3F-43B2-846C-0EB611C804E5},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={F6DA73BD-43B8-4263-8D2A-F159632E440D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:028]: Executing op: ComponentUnregister(ComponentId={5E89B24F-C513-452A-9FC8-0B7E937CEC1A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={5E89B24F-C513-452A-9FC8-0B7E937CEC1A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={0DBE05B7-3094-42D4-B5CA-7BFDD3F30055},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={AD258B0E-AB06-40C0-9D39-7E2DA5741AAF},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={AD258B0E-AB06-40C0-9D39-7E2DA5741AAF},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={30E36A7C-7E59-45BF-9DD1-C5DB98E8E665},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={30E36A7C-7E59-45BF-9DD1-C5DB98E8E665},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={90ED0BDB-A92B-42C1-82ED-D3FEA8D179B4},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F6E55CBC-E28D-4D8C-B706-89BF0740FA8F},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F4CC0714-3217-44CE-AD72-5CE4781C33FE},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={F607CA48-C332-4029-AF8A-39BDF6912CD4},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:043]: Executing op: ComponentUnregister(ComponentId={3AC4AA25-A28A-4F09-826A-30CA0A620F35},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:043]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\mfc71u.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: 'C:\WINDOWS\system32\' will substitute 20 characters in 'C:\WINDOWS\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={CE9BA723-4971-4B56-95B0-BFA95FD36516},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentRegister(ComponentId={5208D173-F7B3-4472-8EBF-3998A4D950C4},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3r.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={5208D173-F7B3-4472-8EBF-3998A4D950C4},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentRegister(ComponentId={EBB235A2-7954-4DED-808C-64B32E139DA7},KeyPath=C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},,SharedDllRefCount=0,BinaryType=0) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\msxml3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={EBB235A2-7954-4DED-808C-64B32E139DA7},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={5F0DC1F1-3022-404E-B1C8-F194DE21AD2C},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SSC\LotNtsUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={FEE43CA1-2C44-4ADD-A800-00A780D59302},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=1,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=1,) MSI (s) (38:B4) [13:10:42:059]: Executing op: ComponentUnregister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},ProductKey={0AEC2DB2-6948-4E69-B8A7-A475C7887D20},BinaryType=0,) WriteCcSettingsTables: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C MSI (s) (38:B4) [13:10:42:059]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (38:B4) [13:10:42:059]: Executing op: CustomActionRollback(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (38:9C) [13:10:42:059]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI55.tmp, Entrypoint: SetOneTimeUpdateCookie_RB MSI (s) (38:B4) [13:10:42:137]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (38:B4) [13:10:42:137]: Error in rollback skipped. Return: 5 MSI (s) (38:B4) [13:10:43:995]: No System Restore sequence number for this installation. MSI (s) (38:B4) [13:10:43:995]: Unlocking Server MSI (s) (38:B4) [13:10:43:995]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 13:10:43: INSTALL. Return value 3. Property(S): DiskPrompt = [1] Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(S): VersionNT = 502 Property(S): Date = 15/04/2010 Property(S): TARGETDIR = E:\ Property(S): ALLUSERSPROFILE = C:\Documents and Settings\All Users\ Property(S): AdminToolsFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Documents and Settings\John\Application Data\ Property(S): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): DesktopFolder = C:\Documents and Settings\All Users\Desktop\ Property(S): FavoritesFolder = C:\Documents and Settings\John\Favorites\ Property(S): FontsFolder = C:\WINDOWS\Fonts\ Property(S): GlobalAssemblyCache = E:\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): LocalAppDataFolder = C:\Documents and Settings\John\Local Settings\Application Data\ Property(S): MyPicturesFolder = C:\Documents and Settings\John\My Documents\My Pictures\ Property(S): PersonalFolder = C:\Documents and Settings\John\My Documents\ Property(S): PrimaryVolumePath = E:\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramMenuFolder = C:\Documents and Settings\All Users\Start Menu\Programs\ Property(S): SYMANTEC64 = C:\Program Files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SystemFolder = C:\WINDOWS\SysWOW64\ Property(S): SYSTEM32 = C:\WINDOWS\SysWOW64\ Property(S): System64Folder = C:\WINDOWS\system32\ Property(S): SYSTEM64 = C:\WINDOWS\system32\ Property(S): SendToFolder = C:\Documents and Settings\John\SendTo\ Property(S): StartMenuFolder = C:\Documents and Settings\All Users\Start Menu\ Property(S): StartupFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ Property(S): System16Folder = E:\ Property(S): SourceDir = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ Property(S): TempFolder = C:\DOCUME~1\John\LOCALS~1\Temp\ Property(S): TemplateFolder = C:\Documents and Settings\All Users\Templates\ Property(S): USERPROFILE = C:\Documents and Settings\John\ Property(S): WindowsFolder = C:\WINDOWS\ Property(S): WindowsVolume = C:\ Property(S): Time = 13:10:44 Property(S): TTCSupport = 1 Property(S): ColorBits = 16 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(S): WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(S): CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 = C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\ Property(S): CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 = C:\WINDOWS\SysWOW64\ Property(S): WdInstallDir.7BA8CEA2_5DBF_4BBA_AE9B_64330C95B921 = C:\WINDOWS\SysWOW64\ Property(S): WdSfpCaCacheDir.41646F16_4E6C_4E96_BF1B_772105414B9D = C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\ Property(S): IEXPLORE = C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE Property(S): WdSfpCaMainModId.41646F16_4E6C_4E96_BF1B_772105414B9D = C8C0673E_50E5_4AC4_817B_C0E4C4466990 Property(S): SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\ Property(S): VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\VPNSentry\ Property(S): INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\VPNSentry\ Property(S): ALLUSERS.E8858589_3FC9_4741_A22B_9F6F922C7286 = 1 Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(S): VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(S): CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 = C:\Program Files (x86)\Common Files\Microsoft Shared\SFPCA Cache\ Property(S): CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 = C:\WINDOWS\SysWOW64\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\John\LOCALS~1\Temp\CCI18.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\DOCUME~1\John\LOCALS~1\Temp\CCI17.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\John\LOCALS~1\Temp\CCI15.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\DOCUME~1\John\LOCALS~1\Temp\CCI14.tmp Property(S): CCVER = 104.0.19.5 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 = C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): APPS_TEST = 1 Property(S): INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): OEM.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec AntiVirus\OEM\ Property(S): SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec Antivirus\ Property(S): SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Redist.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): MS.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): System.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): MS.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): Redist.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): System.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): MS.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): Redist.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): System.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SSC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(S): SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\SysWOW64\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 502 Property(S): ProcessToDirs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\;C:\Program Files (x86)\Symantec AntiVirus\;C:\Program Files (x86)\;C:\Documents and Settings\All Users\Application Data\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\;C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): RefCountIntelFilesInc_RB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\SysWOW64\ Property(S): RefCountIntelFilesInc.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\SysWOW64\ Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 502 Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\, Property(S): MsiDeleteRanVirDefsFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ Property(S): InstallLiveupdatePathname.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\lusetup.exe Property(S): TYPE.93C43188_D2F5_461E_B42B_C3A2A318345C = 1 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): INSTALLSERVER = 0 Property(S): NETWORKTYPE = 2 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec AntiVirus Win64 Property(S): ProductVersion = 10.1.9000.9 Property(S): ProductType = SAVWin64 Property(S): INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\ Property(S): CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ Property(S): CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ Property(S): PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ Property(S): ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ Property(S): SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(S): MSICopyRootCert.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\,C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ Property(S): VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\ Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(S): INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 = C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 19 Property(S): ScreenY = 900 Property(S): ScreenX = 1440 Property(S): SystemLanguageID = 2057 Property(S): ComputerName = CHARON5 Property(S): UserLanguageID = 2057 Property(S): UserSID = S-1-5-21-4177581327-3518361710-3454789790-1007 Property(S): LogonUser = John Property(S): VirtualMemory = 7198 Property(S): PhysicalMemory = 4095 Property(S): Intel = 6 Property(S): Msix64 = 6 Property(S): MsiAMD64 = 6 Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): _BrowseProperty = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): NonAdminManagedClientBlurb = 0 Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): ALLUSERS = 1 Property(S): ARPCOMMENTS = Thank you for using Symantec security products. Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/techsupp Property(S): ARPHELPTELEPHONE = 1 (800) 721-3934 Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): BuildTry = 71 Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): INSTALLLEVEL = 100 Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): Manufacturer = Symantec Corporation Property(S): ProductCode = {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): ISReleaseFlags = NotLIC Property(S): AdminUser = 1 Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Symantec AntiVirus\ Property(S): Privileged = 1 Property(S): RecentFolder = C:\Documents and Settings\John\Recent\ Property(S): PrintHoodFolder = C:\Documents and Settings\John\PrintHood\ Property(S): NetHoodFolder = C:\Documents and Settings\John\NetHood\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTSuiteEnterprise = 1 Property(S): MsiNTProductType = 3 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 2 Property(S): WindowsBuild = 3790 Property(S): VersionNT64 = 502 Property(S): VersionMsi = 3.01 Property(S): ADDLOCAL = EMailTools,NotesSnapin,OutlookSnapin,SAVMain,LiveUpdate,QClient,Rtvscan,SAVHelp,SAVUI,SAV_64 Property(S): SECONDSEQUENCE = 1 Property(S): COPYTARGETFOLDER = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ Property(S): VIRUSDEFFOLDER = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ Property(S): CURRENTDIRECTORY = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86 Property(S): CLIENTUILEVEL = 0 Property(S): CLIENTPROCESSID = 3104 Property(S): USERNAME = IBM Property(S): COMPANYNAME = IBM Property(S): VersionDatabase = 200 Property(S): ACTION = INSTALL Property(S): EXECUTEACTION = INSTALL Property(S): ROOTDRIVE = E:\ Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PackageCode = {C67A8D14-6772-4D17-BBDF-810DF89F8D79} Property(S): MsiNetAssemblySupport = 2.0.50727.3053 Property(S): MsiWin32AssemblySupport = 5.2.3790.3959 Property(S): RedirectedDllSupport = 2 Property(S): DATABASE = C:\WINDOWS\Installer\59f74.msi Property(S): OriginalDatabase = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi Property(S): UILevel = 5 Property(S): Preselected = 1 Property(S): SERVICESALREADYINSTALLED = 0 Property(S): CostingComplete = 1 Property(S): SOURCEDIR = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ Property(S): SourcedirProduct = {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} Property(S): MAJORVERSION = 5 Property(S): MINORVERSION = 2 Property(S): OSVER_PLATFORMID = 2 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1 Property(S): ValidInstallDir = 1 Property(S): CRLF = Property(S): ProductToBeRegistered = 1 MSI (s) (38:B4) [13:10:44:057]: MainEngineThread is returning 1603 MSI (s) (38:7C) [13:10:44:057]: Destroying RemoteAPI object. MSI (s) (38:BC) [13:10:44:057]: Custom Action Manager thread ending. MSI (c) (20:2C) [13:10:44:526]: Back from server. Return value: 1603 MSI (c) (20:2C) [13:10:44:526]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (20:2C) [13:10:44:526]: PROPERTY CHANGE: Deleting SECONDSEQUENCE property. Its current value is '1'. Action ended 13:10:44: ExecuteAction. Return value 3. MSI (c) (20:2C) [13:10:44:526]: Doing action: SetupCompleteError Action 13:10:44: SetupCompleteError. Action start 13:10:44: SetupCompleteError. Action 13:10:44: SetupCompleteError. Dialog created Action ended 14:27:18: SetupCompleteError. Return value 2. Action ended 14:27:18: INSTALL. Return value 3. MSI (c) (20:2C) [14:27:18:611]: Destroying RemoteAPI object. MSI (c) (20:64) [14:27:18:611]: Custom Action Manager thread ending. Property(C): DiskPrompt = [1] Property(C): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(C): VersionNT = 502 Property(C): TARGETDIR = E:\ Property(C): ALLUSERSPROFILE = C:\Documents and Settings\All Users\ Property(C): AdminToolsFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\ Property(C): AppDataFolder = C:\Documents and Settings\John\Application Data\ Property(C): CommonAppDataFolder = C:\Documents and Settings\All Users\Application Data\ Property(C): CommonFiles64Folder = C:\Program Files\Common Files\ Property(C): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(C): DesktopFolder = C:\Documents and Settings\All Users\Desktop\ Property(C): FavoritesFolder = C:\Documents and Settings\John\Favorites\ Property(C): FontsFolder = C:\WINDOWS\Fonts\ Property(C): GlobalAssemblyCache = E:\ Property(C): ProgramFilesFolder = C:\Program Files (x86)\ Property(C): INSTALLDIR = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): LocalAppDataFolder = C:\Documents and Settings\John\Local Settings\Application Data\ Property(C): MyPicturesFolder = C:\Documents and Settings\John\My Documents\My Pictures\ Property(C): PersonalFolder = C:\Documents and Settings\John\My Documents\ Property(C): PrimaryVolumePath = E:\ Property(C): ProgramFiles64Folder = C:\Program Files\ Property(C): ProgramMenuFolder = C:\Documents and Settings\All Users\Start Menu\Programs\ Property(C): SYMANTEC64 = C:\Program Files\Symantec\ Property(C): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SystemFolder = C:\WINDOWS\SysWOW64\ Property(C): SYSTEM32 = C:\WINDOWS\SysWOW64\ Property(C): System64Folder = C:\WINDOWS\system32\ Property(C): SYSTEM64 = C:\WINDOWS\system32\ Property(C): SendToFolder = C:\Documents and Settings\John\SendTo\ Property(C): StartMenuFolder = C:\Documents and Settings\All Users\Start Menu\ Property(C): StartupFolder = C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ Property(C): System16Folder = E:\ Property(C): SourceDir = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ Property(C): TempFolder = C:\DOCUME~1\John\LOCALS~1\Temp\ Property(C): TemplateFolder = C:\Documents and Settings\All Users\Templates\ Property(C): USERPROFILE = C:\Documents and Settings\John\ Property(C): WindowsFolder = C:\WINDOWS\ Property(C): WindowsVolume = C:\ Property(C): SYMANTEC_SHARED.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SSC.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(C): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(C): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(C): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SSC.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(C): CDirSystemSFPCacheDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 = E:\ Property(C): CDirSystemInstallDir.C8C0673E_50E5_4AC4_817B_C0E4C4466990 = E:\ Property(C): IEXPLORE = C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE Property(C): WdSfpCaMainModId.41646F16_4E6C_4E96_BF1B_772105414B9D = C8C0673E_50E5_4AC4_817B_C0E4C4466990 Property(C): SYMANTEC.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\ Property(C): VPNSENTRY.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\VPNSentry\ Property(C): INSTALLDIR.E8858589_3FC9_4741_A22B_9F6F922C7286 = C:\Program Files (x86)\Symantec\VPNSentry\ Property(C): ALLUSERS.E8858589_3FC9_4741_A22B_9F6F922C7286 = 1 Property(C): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(C): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(C): VC_Configurable_MFC.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(C): CDirSystemSFPCacheDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 = E:\ Property(C): CDirSystemInstallDir.A2CDD4E1_ADB3_473C_BD47_FE5024412C07 = E:\ Property(C): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(C): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\ Property(C): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(C): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(C): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\ Property(C): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Documents and Settings\All Users\Application Data\Symantec\Common Client\Temp\ Property(C): CCVER = 104.0.19.5 Property(C): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(C): CCDECOMPDIR.007A9270_AFB4_4E86_AD37_A139D0C95AB2 = C:\Program Files (x86)\Common Files\Symantec Shared\Decomposers\ Property(C): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(C): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): APPS_TEST = 1 Property(C): INSTALLDIR.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): OEM.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec AntiVirus\OEM\ Property(C): SYMANTEC_ANTIVIRUS.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Symantec Antivirus\ Property(C): SYMANTEC_SHARED.97BD4B20_8282_4390_BFA7_87220712F521 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): Redist.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): MS.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): System.3CE1F932_C090_11D2_977B_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): MS.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): Redist.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): System.51D569E3_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): MS.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): Redist.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): System.51D569E0_8A28_11D2_B962_006097C4DE24 = C:\WINDOWS\SysWOW64\ Property(C): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\ Property(C): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(C): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\APTemp\ Property(C): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\BadPatts\ Property(C): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\ Property(C): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(C): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\ Property(C): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\ Property(C): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs\ Property(C): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\ Property(C): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(C): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(C): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\ Property(C): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): SSC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(C): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(C): SYMSHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\WINDOWS\SysWOW64\ Property(C): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec AntiVirus\Virus Defs\ Property(C): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\xfer_tmp\ Property(C): InstallLiveupdatePathname.93C43188_D2F5_461E_B42B_C3A2A318345C = [COPYTARGETFOLDER]lusetup.exe Property(C): TYPE.93C43188_D2F5_461E_B42B_C3A2A318345C = 1 Property(C): BB_NO_LU = 1 Property(C): CC_NO_LU = 1 Property(C): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(C): EARLY_PROTECTION = 0 Property(C): FILE_PROTECTION = 0 Property(C): MSI_SECURITY_STATE = 2 Property(C): PROCESS_PROTECTION = 1 Property(C): PROTECT_CC_VER_TRUST = 1 Property(C): REG_PROTECTION = 0 Property(C): SAV_INSTALL = 1 Property(C): SYMPROTECTDISABLED = 0 Property(C): WSCAVALERT = 1 Property(C): WSCAVUPTODATE = 30 Property(C): WSCCONTROL = 0 Property(C): INSTALLSERVER = 0 Property(C): NETWORKTYPE = 2 Property(C): ProductLanguage = 1033 Property(C): ProductName = Symantec AntiVirus Win64 Property(C): ProductVersion = 10.1.9000.9 Property(C): ProductType = SAVWin64 Property(C): INSTALLDIR.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): PKI.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\ Property(C): CERT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\certs\ Property(C): CERT_SIGNING_REQUESTS.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\cert-signing-requests\ Property(C): PKEY.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\private-keys\ Property(C): ROOT.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Symantec AntiVirus\pki\roots\ Property(C): SYMANTEC_SHARED.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): SSC.65CE4DDA_36B1_4B17_8E59_E63AE84B286A = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(C): VC_Configurable_MFC_LOC_E.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\WINDOWS\SysWOW64\ Property(C): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SCSFolder.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security\ Property(C): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SYMANTEC_SHARED.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(C): SSC.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Common Files\Symantec Shared\SSC\ Property(C): INSTALLDIR.D877016D_9AFD_4655_83EB_569F12EBEBE8 = C:\Program Files (x86)\Symantec AntiVirus\ Property(C): SAVRT.D877016D_9AFD_4655_83EB_569F12EBEBE8 = C:\Program Files (x86)\Symantec AntiVirus\SAVRT\ Property(C): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(C): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(C): ROOTDRIVE = E:\ Property(C): EXECUTEACTION = INSTALL Property(C): ACTION = INSTALL Property(C): UILevel = 5 Property(C): VersionHandler = 3.01 Property(C): SOURCEDIR = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\ Property(C): OriginalDatabase = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86\SAV.msi Property(C): ENABLEAUTOPROTECT = 1 Property(C): RUNLIVEUPDATE = 1 Property(C): _BrowseProperty = 0 Property(C): AgreeToLicense = Yes Property(C): _IsMaintenance = Change Property(C): NonAdminManagedClientBlurb = 0 Property(C): SetupType = Typical Property(C): _IsSetupTypeMin = Typical Property(C): Display_IsBitmapDlg = 1 Property(C): ALLUSERS = 1 Property(C): ARPCOMMENTS = Thank you for using Symantec security products. Property(C): ARPCONTACT = Technical Support Property(C): ARPHELPLINK = http://www.symantec.com/techsupp Property(C): ARPHELPTELEPHONE = 1 (800) 721-3934 Property(C): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(C): ARPURLINFOABOUT = http://www.symantec.com Property(C): DATABASE = C:\DOCUME~1\John\LOCALS~1\Temp\572a8.msi Property(C): ARPURLUPDATEINFO = http://www.symantec.com Property(C): BuildTry = 71 Property(C): DefaultUIFont = Tahoma8 Property(C): DialogCaption = InstallShield for Windows Installer Property(C): DisplayNameCustom = Custom Property(C): COMPANYNAME = IBM Property(C): DisplayNameMinimal = Minimal Property(C): DisplayNameTypical = Typical Property(C): ErrorDialog = SetupError Property(C): INSTALLLEVEL = 100 Property(C): InstallChoice = AR Property(C): LICENSEDOVERUNLICENSED = 0 Property(C): Manufacturer = Symantec Corporation Property(C): ProductCode = {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} Property(C): ProgressType0 = install Property(C): ProgressType1 = Installing Property(C): ProgressType2 = installed Property(C): ProgressType3 = installs Property(C): RebootYesNo = Yes Property(C): ReinstallModeText = omus Property(C): SAV10UNINSTALLFIXRUN = 0 Property(C): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(C): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN Property(C): UNLICENSEDOVERLICENSED = 0 Property(C): ISReleaseFlags = NotLIC Property(C): AdminUser = 1 Property(C): USERNAME = IBM Property(C): RedirectedDllSupport = 2 Property(C): Privileged = 1 Property(C): MsiWin32AssemblySupport = 5.2.3790.3959 Property(C): MsiNetAssemblySupport = 2.0.50727.3053 Property(C): Date = 15/04/2010 Property(C): Time = 14:27:18 Property(C): TTCSupport = 1 Property(C): ColorBits = 16 Property(C): TextHeight = 16 Property(C): BorderSide = 1 Property(C): BorderTop = 1 Property(C): CaptionHeight = 19 Property(C): ScreenY = 900 Property(C): ScreenX = 1440 Property(C): SystemLanguageID = 2057 Property(C): ComputerName = CHARON5 Property(C): UserLanguageID = 2057 Property(C): UserSID = S-1-5-21-4177581327-3518361710-3454789790-1007 Property(C): LogonUser = John Property(C): VirtualMemory = 7205 Property(C): PhysicalMemory = 4095 Property(C): Intel = 6 Property(C): Msix64 = 6 Property(C): MsiAMD64 = 6 Property(C): ShellAdvtSupport = 1 Property(C): OLEAdvtSupport = 1 Property(C): GPTSupport = 1 Property(C): RecentFolder = C:\Documents and Settings\John\Recent\ Property(C): PrintHoodFolder = C:\Documents and Settings\John\PrintHood\ Property(C): NetHoodFolder = C:\Documents and Settings\John\NetHood\ Property(C): RemoteAdminTS = 1 Property(C): MsiNTSuiteEnterprise = 1 Property(C): MsiNTProductType = 3 Property(C): ServicePackLevelMinor = 0 Property(C): ServicePackLevel = 2 Property(C): WindowsBuild = 3790 Property(C): VersionNT64 = 502 Property(C): VersionMsi = 3.01 Property(C): VersionDatabase = 200 Property(C): CLIENTPROCESSID = 3104 Property(C): CLIENTUILEVEL = 0 Property(C): CURRENTDIRECTORY = C:\Tmp\Symantec_AntiVirus_10.1.9_AllWin_Netware_EN\CD1\SAVWin64\x86 Property(C): PackagecodeChanging = 1 Property(C): ProductState = -1 Property(C): PackageCode = {C67A8D14-6772-4D17-BBDF-810DF89F8D79} Property(C): CostingComplete = 1 Property(C): SourcedirProduct = {0AEC2DB2-6948-4E69-B8A7-A475C7887D20} Property(C): VIRUSDEFFOLDER = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ Property(C): COPYTARGETFOLDER = C:\DOCUME~1\John\LOCALS~1\Temp\EACEHQXS\ Property(C): OutOfDiskSpace = 0 Property(C): OutOfNoRbDiskSpace = 0 Property(C): PrimaryVolumeSpaceAvailable = 0 Property(C): PrimaryVolumeSpaceRequired = 0 Property(C): PrimaryVolumeSpaceRemaining = 0 === Logging stopped: 15/04/2010 14:27:18 === MSI (c) (20:2C) [14:27:18:626]: Note: 1: 1708 MSI (c) (20:2C) [14:27:18:626]: Product: Symantec AntiVirus Win64 -- Installation operation failed. MSI (c) (20:2C) [14:27:18:642]: Grabbed execution mutex. MSI (c) (20:2C) [14:27:18:642]: Cleaning up uninstalled install packages, if any exist MSI (c) (20:2C) [14:27:18:642]: MainEngineThread is returning 1603 === Verbose logging stopped: 15/04/2010 14:27:18 ===